rhsa-2005:433
Vulnerability from csaf_redhat
Published
2005-06-01 13:24
Modified
2024-11-21 23:47
Summary
Red Hat Security Advisory: postgresql security update

Notes

Topic
Updated postgresql packages that fix several security vulnerabilities and risks of data loss are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects and user-defined types and functions). The PostgreSQL community discovered two distinct errors in initial system catalog entries that could allow authorized database users to crash the database and possibly escalate their privileges. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-1409 and CAN-2005-1410 to these issues. Although installing this update will protect new (freshly initdb'd) database installations from these errors, administrators MUST TAKE MANUAL ACTION to repair the errors in pre-existing databases. The appropriate procedures are explained at http://www.postgresql.org/docs/8.0/static/release-7-4-8.html for Red Hat Enterprise Linux 4 users, or http://www.postgresql.org/docs/8.0/static/release-7-3-10.html for Red Hat Enterprise Linux 3 users. This update corrects several problems that might occur while trying to upgrade a Red Hat Enterprise Linux 3 installation (containing rh-postgresql packages) to Red Hat Enterprise Linux 4 (containing postgresql packages). These updated packages correctly supersede the rh-postgresql packages. The original release of Red Hat Enterprise Linux 4 failed to initialize the database correctly if started for the first time with SELinux in enforcement mode. This update corrects that problem. If you already have a nonfunctional database in place, shut down the postgresql service if running, install this update, then do "sudo rm -rf /var/lib/pgsql/data" before restarting the postgresql service. This update also solves the problem that the PostgreSQL server might fail to restart after a system reboot, due to a stale lockfile. This update also corrects a problem with wrong error messages in libpq, the postgresql client library. The library would formerly report kernel error messages incorrectly when the locale setting was not C. This update also includes fixes for several other errors, including two race conditions that could result in apparent data inconsistency or actual data loss. All users of PostgreSQL are advised to upgrade to these updated packages and to apply the recommended manual corrections to existing databases.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
   document: {
      aggregate_severity: {
         namespace: "https://access.redhat.com/security/updates/classification/",
         text: "Moderate",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright © Red Hat, Inc. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Updated postgresql packages that fix several security vulnerabilities and\nrisks of data loss are now available.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
            title: "Topic",
         },
         {
            category: "general",
            text: "PostgreSQL is an advanced Object-Relational database management system\n(DBMS) that supports almost all SQL constructs (including\ntransactions, subselects and user-defined types and functions).\n\nThe PostgreSQL community discovered two distinct errors in initial system\ncatalog entries that could allow authorized database users to crash the\ndatabase and possibly escalate their privileges.  The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nnames CAN-2005-1409 and CAN-2005-1410 to these issues.\n\nAlthough installing this update will protect new (freshly initdb'd)\ndatabase installations from these errors, administrators MUST TAKE MANUAL\nACTION to repair the errors in pre-existing databases.  The appropriate\nprocedures are explained at\nhttp://www.postgresql.org/docs/8.0/static/release-7-4-8.html\nfor Red Hat Enterprise Linux 4 users, or\nhttp://www.postgresql.org/docs/8.0/static/release-7-3-10.html\nfor Red Hat Enterprise Linux 3 users.\n\nThis update corrects several problems that might occur while trying to\nupgrade a Red Hat Enterprise Linux 3 installation (containing rh-postgresql\npackages) to Red Hat Enterprise Linux 4 (containing postgresql packages).\nThese updated packages correctly supersede the rh-postgresql packages.\n\nThe original release of Red Hat Enterprise Linux 4 failed to initialize the\ndatabase correctly if started for the first time with SELinux in\nenforcement mode. This update corrects that problem.  \n\nIf you already have a nonfunctional database in place, shut down the\npostgresql service if running, install this update, then do \"sudo rm -rf\n/var/lib/pgsql/data\" before restarting the postgresql service.\n\nThis update also solves the problem that the PostgreSQL server might fail\nto restart after a system reboot, due to a stale lockfile.\n\nThis update also corrects a problem with wrong error messages in libpq,\nthe postgresql client library.  The library would formerly report kernel\nerror messages incorrectly when the locale setting was not C.\n\nThis update also includes fixes for several other errors, including two\nrace conditions that could result in apparent data inconsistency or actual\ndata loss.\n\nAll users of PostgreSQL are advised to upgrade to these updated packages\nand to apply the recommended manual corrections to existing databases.",
            title: "Details",
         },
         {
            category: "legal_disclaimer",
            text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
            title: "Terms of Use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://access.redhat.com/security/team/contact/",
         issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
         name: "Red Hat Product Security",
         namespace: "https://www.redhat.com",
      },
      references: [
         {
            category: "self",
            summary: "https://access.redhat.com/errata/RHSA-2005:433",
            url: "https://access.redhat.com/errata/RHSA-2005:433",
         },
         {
            category: "external",
            summary: "https://access.redhat.com/security/updates/classification/#moderate",
            url: "https://access.redhat.com/security/updates/classification/#moderate",
         },
         {
            category: "external",
            summary: "149237",
            url: "https://bugzilla.redhat.com/show_bug.cgi?id=149237",
         },
         {
            category: "external",
            summary: "151421",
            url: "https://bugzilla.redhat.com/show_bug.cgi?id=151421",
         },
         {
            category: "external",
            summary: "151911",
            url: "https://bugzilla.redhat.com/show_bug.cgi?id=151911",
         },
         {
            category: "external",
            summary: "156726",
            url: "https://bugzilla.redhat.com/show_bug.cgi?id=156726",
         },
         {
            category: "self",
            summary: "Canonical URL",
            url: "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_433.json",
         },
      ],
      title: "Red Hat Security Advisory: postgresql security update",
      tracking: {
         current_release_date: "2024-11-21T23:47:13+00:00",
         generator: {
            date: "2024-11-21T23:47:13+00:00",
            engine: {
               name: "Red Hat SDEngine",
               version: "4.2.1",
            },
         },
         id: "RHSA-2005:433",
         initial_release_date: "2005-06-01T13:24:00+00:00",
         revision_history: [
            {
               date: "2005-06-01T13:24:00+00:00",
               number: "1",
               summary: "Initial version",
            },
            {
               date: "2005-06-01T00:00:00+00:00",
               number: "2",
               summary: "Last updated version",
            },
            {
               date: "2024-11-21T23:47:13+00:00",
               number: "3",
               summary: "Last generated version",
            },
         ],
         status: "final",
         version: "3",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "Red Hat Enterprise Linux AS version 3",
                        product: {
                           name: "Red Hat Enterprise Linux AS version 3",
                           product_id: "3AS",
                           product_identification_helper: {
                              cpe: "cpe:/o:redhat:enterprise_linux:3::as",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "Red Hat Desktop version 3",
                        product: {
                           name: "Red Hat Desktop version 3",
                           product_id: "3Desktop",
                           product_identification_helper: {
                              cpe: "cpe:/o:redhat:enterprise_linux:3::desktop",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "Red Hat Enterprise Linux ES version 3",
                        product: {
                           name: "Red Hat Enterprise Linux ES version 3",
                           product_id: "3ES",
                           product_identification_helper: {
                              cpe: "cpe:/o:redhat:enterprise_linux:3::es",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "Red Hat Enterprise Linux WS version 3",
                        product: {
                           name: "Red Hat Enterprise Linux WS version 3",
                           product_id: "3WS",
                           product_identification_helper: {
                              cpe: "cpe:/o:redhat:enterprise_linux:3::ws",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "Red Hat Enterprise Linux AS version 4",
                        product: {
                           name: "Red Hat Enterprise Linux AS version 4",
                           product_id: "4AS",
                           product_identification_helper: {
                              cpe: "cpe:/o:redhat:enterprise_linux:4::as",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "Red Hat Enterprise Linux Desktop version 4",
                        product: {
                           name: "Red Hat Enterprise Linux Desktop version 4",
                           product_id: "4Desktop",
                           product_identification_helper: {
                              cpe: "cpe:/o:redhat:enterprise_linux:4::desktop",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "Red Hat Enterprise Linux ES version 4",
                        product: {
                           name: "Red Hat Enterprise Linux ES version 4",
                           product_id: "4ES",
                           product_identification_helper: {
                              cpe: "cpe:/o:redhat:enterprise_linux:4::es",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "Red Hat Enterprise Linux WS version 4",
                        product: {
                           name: "Red Hat Enterprise Linux WS version 4",
                           product_id: "4WS",
                           product_identification_helper: {
                              cpe: "cpe:/o:redhat:enterprise_linux:4::ws",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "Red Hat Enterprise Linux",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "rh-postgresql-libs-0:7.3.10-1.ia64",
                        product: {
                           name: "rh-postgresql-libs-0:7.3.10-1.ia64",
                           product_id: "rh-postgresql-libs-0:7.3.10-1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-libs@7.3.10-1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-server-0:7.3.10-1.ia64",
                        product: {
                           name: "rh-postgresql-server-0:7.3.10-1.ia64",
                           product_id: "rh-postgresql-server-0:7.3.10-1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-server@7.3.10-1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-contrib-0:7.3.10-1.ia64",
                        product: {
                           name: "rh-postgresql-contrib-0:7.3.10-1.ia64",
                           product_id: "rh-postgresql-contrib-0:7.3.10-1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-contrib@7.3.10-1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-test-0:7.3.10-1.ia64",
                        product: {
                           name: "rh-postgresql-test-0:7.3.10-1.ia64",
                           product_id: "rh-postgresql-test-0:7.3.10-1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-test@7.3.10-1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-0:7.3.10-1.ia64",
                        product: {
                           name: "rh-postgresql-0:7.3.10-1.ia64",
                           product_id: "rh-postgresql-0:7.3.10-1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql@7.3.10-1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-debuginfo-0:7.3.10-1.ia64",
                        product: {
                           name: "rh-postgresql-debuginfo-0:7.3.10-1.ia64",
                           product_id: "rh-postgresql-debuginfo-0:7.3.10-1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-debuginfo@7.3.10-1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-tcl-0:7.3.10-1.ia64",
                        product: {
                           name: "rh-postgresql-tcl-0:7.3.10-1.ia64",
                           product_id: "rh-postgresql-tcl-0:7.3.10-1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-tcl@7.3.10-1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-pl-0:7.3.10-1.ia64",
                        product: {
                           name: "rh-postgresql-pl-0:7.3.10-1.ia64",
                           product_id: "rh-postgresql-pl-0:7.3.10-1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-pl@7.3.10-1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-python-0:7.3.10-1.ia64",
                        product: {
                           name: "rh-postgresql-python-0:7.3.10-1.ia64",
                           product_id: "rh-postgresql-python-0:7.3.10-1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-python@7.3.10-1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-devel-0:7.3.10-1.ia64",
                        product: {
                           name: "rh-postgresql-devel-0:7.3.10-1.ia64",
                           product_id: "rh-postgresql-devel-0:7.3.10-1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-devel@7.3.10-1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-docs-0:7.3.10-1.ia64",
                        product: {
                           name: "rh-postgresql-docs-0:7.3.10-1.ia64",
                           product_id: "rh-postgresql-docs-0:7.3.10-1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-docs@7.3.10-1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-jdbc-0:7.3.10-1.ia64",
                        product: {
                           name: "rh-postgresql-jdbc-0:7.3.10-1.ia64",
                           product_id: "rh-postgresql-jdbc-0:7.3.10-1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-jdbc@7.3.10-1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
                        product: {
                           name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
                           product_id: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-debuginfo@7.4.8-1.RHEL4.1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
                        product: {
                           name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
                           product_id: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-jdbc@7.4.8-1.RHEL4.1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
                        product: {
                           name: "postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
                           product_id: "postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-docs@7.4.8-1.RHEL4.1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
                        product: {
                           name: "postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
                           product_id: "postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-pl@7.4.8-1.RHEL4.1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
                        product: {
                           name: "postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
                           product_id: "postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-devel@7.4.8-1.RHEL4.1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
                        product: {
                           name: "postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
                           product_id: "postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-python@7.4.8-1.RHEL4.1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
                        product: {
                           name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
                           product_id: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-contrib@7.4.8-1.RHEL4.1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
                        product: {
                           name: "postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
                           product_id: "postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-test@7.4.8-1.RHEL4.1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
                        product: {
                           name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
                           product_id: "postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-libs@7.4.8-1.RHEL4.1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
                        product: {
                           name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
                           product_id: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-tcl@7.4.8-1.RHEL4.1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-0:7.4.8-1.RHEL4.1.ia64",
                        product: {
                           name: "postgresql-0:7.4.8-1.RHEL4.1.ia64",
                           product_id: "postgresql-0:7.4.8-1.RHEL4.1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql@7.4.8-1.RHEL4.1?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
                        product: {
                           name: "postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
                           product_id: "postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-server@7.4.8-1.RHEL4.1?arch=ia64",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ia64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "rh-postgresql-libs-0:7.3.10-1.i386",
                        product: {
                           name: "rh-postgresql-libs-0:7.3.10-1.i386",
                           product_id: "rh-postgresql-libs-0:7.3.10-1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-libs@7.3.10-1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-debuginfo-0:7.3.10-1.i386",
                        product: {
                           name: "rh-postgresql-debuginfo-0:7.3.10-1.i386",
                           product_id: "rh-postgresql-debuginfo-0:7.3.10-1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-debuginfo@7.3.10-1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-server-0:7.3.10-1.i386",
                        product: {
                           name: "rh-postgresql-server-0:7.3.10-1.i386",
                           product_id: "rh-postgresql-server-0:7.3.10-1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-server@7.3.10-1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-contrib-0:7.3.10-1.i386",
                        product: {
                           name: "rh-postgresql-contrib-0:7.3.10-1.i386",
                           product_id: "rh-postgresql-contrib-0:7.3.10-1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-contrib@7.3.10-1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-test-0:7.3.10-1.i386",
                        product: {
                           name: "rh-postgresql-test-0:7.3.10-1.i386",
                           product_id: "rh-postgresql-test-0:7.3.10-1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-test@7.3.10-1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-0:7.3.10-1.i386",
                        product: {
                           name: "rh-postgresql-0:7.3.10-1.i386",
                           product_id: "rh-postgresql-0:7.3.10-1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql@7.3.10-1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-tcl-0:7.3.10-1.i386",
                        product: {
                           name: "rh-postgresql-tcl-0:7.3.10-1.i386",
                           product_id: "rh-postgresql-tcl-0:7.3.10-1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-tcl@7.3.10-1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-pl-0:7.3.10-1.i386",
                        product: {
                           name: "rh-postgresql-pl-0:7.3.10-1.i386",
                           product_id: "rh-postgresql-pl-0:7.3.10-1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-pl@7.3.10-1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-python-0:7.3.10-1.i386",
                        product: {
                           name: "rh-postgresql-python-0:7.3.10-1.i386",
                           product_id: "rh-postgresql-python-0:7.3.10-1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-python@7.3.10-1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-devel-0:7.3.10-1.i386",
                        product: {
                           name: "rh-postgresql-devel-0:7.3.10-1.i386",
                           product_id: "rh-postgresql-devel-0:7.3.10-1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-devel@7.3.10-1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-docs-0:7.3.10-1.i386",
                        product: {
                           name: "rh-postgresql-docs-0:7.3.10-1.i386",
                           product_id: "rh-postgresql-docs-0:7.3.10-1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-docs@7.3.10-1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-jdbc-0:7.3.10-1.i386",
                        product: {
                           name: "rh-postgresql-jdbc-0:7.3.10-1.i386",
                           product_id: "rh-postgresql-jdbc-0:7.3.10-1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-jdbc@7.3.10-1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
                        product: {
                           name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
                           product_id: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-debuginfo@7.4.8-1.RHEL4.1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
                        product: {
                           name: "postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
                           product_id: "postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-libs@7.4.8-1.RHEL4.1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
                        product: {
                           name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
                           product_id: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-jdbc@7.4.8-1.RHEL4.1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
                        product: {
                           name: "postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
                           product_id: "postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-docs@7.4.8-1.RHEL4.1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
                        product: {
                           name: "postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
                           product_id: "postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-pl@7.4.8-1.RHEL4.1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
                        product: {
                           name: "postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
                           product_id: "postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-devel@7.4.8-1.RHEL4.1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-python-0:7.4.8-1.RHEL4.1.i386",
                        product: {
                           name: "postgresql-python-0:7.4.8-1.RHEL4.1.i386",
                           product_id: "postgresql-python-0:7.4.8-1.RHEL4.1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-python@7.4.8-1.RHEL4.1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
                        product: {
                           name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
                           product_id: "postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-contrib@7.4.8-1.RHEL4.1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-test-0:7.4.8-1.RHEL4.1.i386",
                        product: {
                           name: "postgresql-test-0:7.4.8-1.RHEL4.1.i386",
                           product_id: "postgresql-test-0:7.4.8-1.RHEL4.1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-test@7.4.8-1.RHEL4.1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
                        product: {
                           name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
                           product_id: "postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-tcl@7.4.8-1.RHEL4.1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-0:7.4.8-1.RHEL4.1.i386",
                        product: {
                           name: "postgresql-0:7.4.8-1.RHEL4.1.i386",
                           product_id: "postgresql-0:7.4.8-1.RHEL4.1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql@7.4.8-1.RHEL4.1?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-server-0:7.4.8-1.RHEL4.1.i386",
                        product: {
                           name: "postgresql-server-0:7.4.8-1.RHEL4.1.i386",
                           product_id: "postgresql-server-0:7.4.8-1.RHEL4.1.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-server@7.4.8-1.RHEL4.1?arch=i386",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "i386",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "rh-postgresql-libs-0:7.3.10-1.x86_64",
                        product: {
                           name: "rh-postgresql-libs-0:7.3.10-1.x86_64",
                           product_id: "rh-postgresql-libs-0:7.3.10-1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-libs@7.3.10-1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-server-0:7.3.10-1.x86_64",
                        product: {
                           name: "rh-postgresql-server-0:7.3.10-1.x86_64",
                           product_id: "rh-postgresql-server-0:7.3.10-1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-server@7.3.10-1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-contrib-0:7.3.10-1.x86_64",
                        product: {
                           name: "rh-postgresql-contrib-0:7.3.10-1.x86_64",
                           product_id: "rh-postgresql-contrib-0:7.3.10-1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-contrib@7.3.10-1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-test-0:7.3.10-1.x86_64",
                        product: {
                           name: "rh-postgresql-test-0:7.3.10-1.x86_64",
                           product_id: "rh-postgresql-test-0:7.3.10-1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-test@7.3.10-1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-0:7.3.10-1.x86_64",
                        product: {
                           name: "rh-postgresql-0:7.3.10-1.x86_64",
                           product_id: "rh-postgresql-0:7.3.10-1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql@7.3.10-1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
                        product: {
                           name: "rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
                           product_id: "rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-debuginfo@7.3.10-1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-tcl-0:7.3.10-1.x86_64",
                        product: {
                           name: "rh-postgresql-tcl-0:7.3.10-1.x86_64",
                           product_id: "rh-postgresql-tcl-0:7.3.10-1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-tcl@7.3.10-1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-pl-0:7.3.10-1.x86_64",
                        product: {
                           name: "rh-postgresql-pl-0:7.3.10-1.x86_64",
                           product_id: "rh-postgresql-pl-0:7.3.10-1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-pl@7.3.10-1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-python-0:7.3.10-1.x86_64",
                        product: {
                           name: "rh-postgresql-python-0:7.3.10-1.x86_64",
                           product_id: "rh-postgresql-python-0:7.3.10-1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-python@7.3.10-1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-devel-0:7.3.10-1.x86_64",
                        product: {
                           name: "rh-postgresql-devel-0:7.3.10-1.x86_64",
                           product_id: "rh-postgresql-devel-0:7.3.10-1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-devel@7.3.10-1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-docs-0:7.3.10-1.x86_64",
                        product: {
                           name: "rh-postgresql-docs-0:7.3.10-1.x86_64",
                           product_id: "rh-postgresql-docs-0:7.3.10-1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-docs@7.3.10-1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-jdbc-0:7.3.10-1.x86_64",
                        product: {
                           name: "rh-postgresql-jdbc-0:7.3.10-1.x86_64",
                           product_id: "rh-postgresql-jdbc-0:7.3.10-1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-jdbc@7.3.10-1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
                        product: {
                           name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
                           product_id: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-debuginfo@7.4.8-1.RHEL4.1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
                        product: {
                           name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
                           product_id: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-jdbc@7.4.8-1.RHEL4.1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
                        product: {
                           name: "postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
                           product_id: "postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-docs@7.4.8-1.RHEL4.1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
                        product: {
                           name: "postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
                           product_id: "postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-pl@7.4.8-1.RHEL4.1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
                        product: {
                           name: "postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
                           product_id: "postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-devel@7.4.8-1.RHEL4.1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
                        product: {
                           name: "postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
                           product_id: "postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-python@7.4.8-1.RHEL4.1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
                        product: {
                           name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
                           product_id: "postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-contrib@7.4.8-1.RHEL4.1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
                        product: {
                           name: "postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
                           product_id: "postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-test@7.4.8-1.RHEL4.1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
                        product: {
                           name: "postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
                           product_id: "postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-libs@7.4.8-1.RHEL4.1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
                        product: {
                           name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
                           product_id: "postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-tcl@7.4.8-1.RHEL4.1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-0:7.4.8-1.RHEL4.1.x86_64",
                        product: {
                           name: "postgresql-0:7.4.8-1.RHEL4.1.x86_64",
                           product_id: "postgresql-0:7.4.8-1.RHEL4.1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql@7.4.8-1.RHEL4.1?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
                        product: {
                           name: "postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
                           product_id: "postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-server@7.4.8-1.RHEL4.1?arch=x86_64",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "rh-postgresql-0:7.3.10-1.src",
                        product: {
                           name: "rh-postgresql-0:7.3.10-1.src",
                           product_id: "rh-postgresql-0:7.3.10-1.src",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql@7.3.10-1?arch=src",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-0:7.4.8-1.RHEL4.1.src",
                        product: {
                           name: "postgresql-0:7.4.8-1.RHEL4.1.src",
                           product_id: "postgresql-0:7.4.8-1.RHEL4.1.src",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql@7.4.8-1.RHEL4.1?arch=src",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "src",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "rh-postgresql-libs-0:7.3.10-1.ppc64",
                        product: {
                           name: "rh-postgresql-libs-0:7.3.10-1.ppc64",
                           product_id: "rh-postgresql-libs-0:7.3.10-1.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-libs@7.3.10-1?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
                        product: {
                           name: "rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
                           product_id: "rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-debuginfo@7.3.10-1?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
                        product: {
                           name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
                           product_id: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-debuginfo@7.4.8-1.RHEL4.1?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
                        product: {
                           name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
                           product_id: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-libs@7.4.8-1.RHEL4.1?arch=ppc64",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "rh-postgresql-libs-0:7.3.10-1.ppc",
                        product: {
                           name: "rh-postgresql-libs-0:7.3.10-1.ppc",
                           product_id: "rh-postgresql-libs-0:7.3.10-1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-libs@7.3.10-1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-server-0:7.3.10-1.ppc",
                        product: {
                           name: "rh-postgresql-server-0:7.3.10-1.ppc",
                           product_id: "rh-postgresql-server-0:7.3.10-1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-server@7.3.10-1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-contrib-0:7.3.10-1.ppc",
                        product: {
                           name: "rh-postgresql-contrib-0:7.3.10-1.ppc",
                           product_id: "rh-postgresql-contrib-0:7.3.10-1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-contrib@7.3.10-1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-test-0:7.3.10-1.ppc",
                        product: {
                           name: "rh-postgresql-test-0:7.3.10-1.ppc",
                           product_id: "rh-postgresql-test-0:7.3.10-1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-test@7.3.10-1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-0:7.3.10-1.ppc",
                        product: {
                           name: "rh-postgresql-0:7.3.10-1.ppc",
                           product_id: "rh-postgresql-0:7.3.10-1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql@7.3.10-1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-debuginfo-0:7.3.10-1.ppc",
                        product: {
                           name: "rh-postgresql-debuginfo-0:7.3.10-1.ppc",
                           product_id: "rh-postgresql-debuginfo-0:7.3.10-1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-debuginfo@7.3.10-1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-tcl-0:7.3.10-1.ppc",
                        product: {
                           name: "rh-postgresql-tcl-0:7.3.10-1.ppc",
                           product_id: "rh-postgresql-tcl-0:7.3.10-1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-tcl@7.3.10-1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-pl-0:7.3.10-1.ppc",
                        product: {
                           name: "rh-postgresql-pl-0:7.3.10-1.ppc",
                           product_id: "rh-postgresql-pl-0:7.3.10-1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-pl@7.3.10-1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-python-0:7.3.10-1.ppc",
                        product: {
                           name: "rh-postgresql-python-0:7.3.10-1.ppc",
                           product_id: "rh-postgresql-python-0:7.3.10-1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-python@7.3.10-1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-devel-0:7.3.10-1.ppc",
                        product: {
                           name: "rh-postgresql-devel-0:7.3.10-1.ppc",
                           product_id: "rh-postgresql-devel-0:7.3.10-1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-devel@7.3.10-1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-docs-0:7.3.10-1.ppc",
                        product: {
                           name: "rh-postgresql-docs-0:7.3.10-1.ppc",
                           product_id: "rh-postgresql-docs-0:7.3.10-1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-docs@7.3.10-1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-jdbc-0:7.3.10-1.ppc",
                        product: {
                           name: "rh-postgresql-jdbc-0:7.3.10-1.ppc",
                           product_id: "rh-postgresql-jdbc-0:7.3.10-1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-jdbc@7.3.10-1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
                        product: {
                           name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
                           product_id: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-debuginfo@7.4.8-1.RHEL4.1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
                        product: {
                           name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
                           product_id: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-jdbc@7.4.8-1.RHEL4.1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
                        product: {
                           name: "postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
                           product_id: "postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-docs@7.4.8-1.RHEL4.1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
                        product: {
                           name: "postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
                           product_id: "postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-pl@7.4.8-1.RHEL4.1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
                        product: {
                           name: "postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
                           product_id: "postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-devel@7.4.8-1.RHEL4.1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
                        product: {
                           name: "postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
                           product_id: "postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-python@7.4.8-1.RHEL4.1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
                        product: {
                           name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
                           product_id: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-contrib@7.4.8-1.RHEL4.1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
                        product: {
                           name: "postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
                           product_id: "postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-test@7.4.8-1.RHEL4.1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
                        product: {
                           name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
                           product_id: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-libs@7.4.8-1.RHEL4.1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
                        product: {
                           name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
                           product_id: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-tcl@7.4.8-1.RHEL4.1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-0:7.4.8-1.RHEL4.1.ppc",
                        product: {
                           name: "postgresql-0:7.4.8-1.RHEL4.1.ppc",
                           product_id: "postgresql-0:7.4.8-1.RHEL4.1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql@7.4.8-1.RHEL4.1?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
                        product: {
                           name: "postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
                           product_id: "postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-server@7.4.8-1.RHEL4.1?arch=ppc",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "rh-postgresql-libs-0:7.3.10-1.s390x",
                        product: {
                           name: "rh-postgresql-libs-0:7.3.10-1.s390x",
                           product_id: "rh-postgresql-libs-0:7.3.10-1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-libs@7.3.10-1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-server-0:7.3.10-1.s390x",
                        product: {
                           name: "rh-postgresql-server-0:7.3.10-1.s390x",
                           product_id: "rh-postgresql-server-0:7.3.10-1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-server@7.3.10-1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-contrib-0:7.3.10-1.s390x",
                        product: {
                           name: "rh-postgresql-contrib-0:7.3.10-1.s390x",
                           product_id: "rh-postgresql-contrib-0:7.3.10-1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-contrib@7.3.10-1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-test-0:7.3.10-1.s390x",
                        product: {
                           name: "rh-postgresql-test-0:7.3.10-1.s390x",
                           product_id: "rh-postgresql-test-0:7.3.10-1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-test@7.3.10-1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-0:7.3.10-1.s390x",
                        product: {
                           name: "rh-postgresql-0:7.3.10-1.s390x",
                           product_id: "rh-postgresql-0:7.3.10-1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql@7.3.10-1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-debuginfo-0:7.3.10-1.s390x",
                        product: {
                           name: "rh-postgresql-debuginfo-0:7.3.10-1.s390x",
                           product_id: "rh-postgresql-debuginfo-0:7.3.10-1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-debuginfo@7.3.10-1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-tcl-0:7.3.10-1.s390x",
                        product: {
                           name: "rh-postgresql-tcl-0:7.3.10-1.s390x",
                           product_id: "rh-postgresql-tcl-0:7.3.10-1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-tcl@7.3.10-1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-pl-0:7.3.10-1.s390x",
                        product: {
                           name: "rh-postgresql-pl-0:7.3.10-1.s390x",
                           product_id: "rh-postgresql-pl-0:7.3.10-1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-pl@7.3.10-1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-python-0:7.3.10-1.s390x",
                        product: {
                           name: "rh-postgresql-python-0:7.3.10-1.s390x",
                           product_id: "rh-postgresql-python-0:7.3.10-1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-python@7.3.10-1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-devel-0:7.3.10-1.s390x",
                        product: {
                           name: "rh-postgresql-devel-0:7.3.10-1.s390x",
                           product_id: "rh-postgresql-devel-0:7.3.10-1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-devel@7.3.10-1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-docs-0:7.3.10-1.s390x",
                        product: {
                           name: "rh-postgresql-docs-0:7.3.10-1.s390x",
                           product_id: "rh-postgresql-docs-0:7.3.10-1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-docs@7.3.10-1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-jdbc-0:7.3.10-1.s390x",
                        product: {
                           name: "rh-postgresql-jdbc-0:7.3.10-1.s390x",
                           product_id: "rh-postgresql-jdbc-0:7.3.10-1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-jdbc@7.3.10-1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
                        product: {
                           name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
                           product_id: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-debuginfo@7.4.8-1.RHEL4.1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
                        product: {
                           name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
                           product_id: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-jdbc@7.4.8-1.RHEL4.1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
                        product: {
                           name: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
                           product_id: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-docs@7.4.8-1.RHEL4.1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
                        product: {
                           name: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
                           product_id: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-pl@7.4.8-1.RHEL4.1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
                        product: {
                           name: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
                           product_id: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-devel@7.4.8-1.RHEL4.1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
                        product: {
                           name: "postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
                           product_id: "postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-python@7.4.8-1.RHEL4.1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
                        product: {
                           name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
                           product_id: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-contrib@7.4.8-1.RHEL4.1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
                        product: {
                           name: "postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
                           product_id: "postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-test@7.4.8-1.RHEL4.1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
                        product: {
                           name: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
                           product_id: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-libs@7.4.8-1.RHEL4.1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
                        product: {
                           name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
                           product_id: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-tcl@7.4.8-1.RHEL4.1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-0:7.4.8-1.RHEL4.1.s390x",
                        product: {
                           name: "postgresql-0:7.4.8-1.RHEL4.1.s390x",
                           product_id: "postgresql-0:7.4.8-1.RHEL4.1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql@7.4.8-1.RHEL4.1?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
                        product: {
                           name: "postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
                           product_id: "postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-server@7.4.8-1.RHEL4.1?arch=s390x",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "rh-postgresql-libs-0:7.3.10-1.s390",
                        product: {
                           name: "rh-postgresql-libs-0:7.3.10-1.s390",
                           product_id: "rh-postgresql-libs-0:7.3.10-1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-libs@7.3.10-1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-debuginfo-0:7.3.10-1.s390",
                        product: {
                           name: "rh-postgresql-debuginfo-0:7.3.10-1.s390",
                           product_id: "rh-postgresql-debuginfo-0:7.3.10-1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-debuginfo@7.3.10-1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-server-0:7.3.10-1.s390",
                        product: {
                           name: "rh-postgresql-server-0:7.3.10-1.s390",
                           product_id: "rh-postgresql-server-0:7.3.10-1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-server@7.3.10-1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-contrib-0:7.3.10-1.s390",
                        product: {
                           name: "rh-postgresql-contrib-0:7.3.10-1.s390",
                           product_id: "rh-postgresql-contrib-0:7.3.10-1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-contrib@7.3.10-1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-test-0:7.3.10-1.s390",
                        product: {
                           name: "rh-postgresql-test-0:7.3.10-1.s390",
                           product_id: "rh-postgresql-test-0:7.3.10-1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-test@7.3.10-1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-0:7.3.10-1.s390",
                        product: {
                           name: "rh-postgresql-0:7.3.10-1.s390",
                           product_id: "rh-postgresql-0:7.3.10-1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql@7.3.10-1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-tcl-0:7.3.10-1.s390",
                        product: {
                           name: "rh-postgresql-tcl-0:7.3.10-1.s390",
                           product_id: "rh-postgresql-tcl-0:7.3.10-1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-tcl@7.3.10-1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-pl-0:7.3.10-1.s390",
                        product: {
                           name: "rh-postgresql-pl-0:7.3.10-1.s390",
                           product_id: "rh-postgresql-pl-0:7.3.10-1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-pl@7.3.10-1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-python-0:7.3.10-1.s390",
                        product: {
                           name: "rh-postgresql-python-0:7.3.10-1.s390",
                           product_id: "rh-postgresql-python-0:7.3.10-1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-python@7.3.10-1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-devel-0:7.3.10-1.s390",
                        product: {
                           name: "rh-postgresql-devel-0:7.3.10-1.s390",
                           product_id: "rh-postgresql-devel-0:7.3.10-1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-devel@7.3.10-1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-docs-0:7.3.10-1.s390",
                        product: {
                           name: "rh-postgresql-docs-0:7.3.10-1.s390",
                           product_id: "rh-postgresql-docs-0:7.3.10-1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-docs@7.3.10-1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "rh-postgresql-jdbc-0:7.3.10-1.s390",
                        product: {
                           name: "rh-postgresql-jdbc-0:7.3.10-1.s390",
                           product_id: "rh-postgresql-jdbc-0:7.3.10-1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/rh-postgresql-jdbc@7.3.10-1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
                        product: {
                           name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
                           product_id: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-debuginfo@7.4.8-1.RHEL4.1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
                        product: {
                           name: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
                           product_id: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-libs@7.4.8-1.RHEL4.1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
                        product: {
                           name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
                           product_id: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-jdbc@7.4.8-1.RHEL4.1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
                        product: {
                           name: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
                           product_id: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-docs@7.4.8-1.RHEL4.1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
                        product: {
                           name: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
                           product_id: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-pl@7.4.8-1.RHEL4.1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
                        product: {
                           name: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
                           product_id: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-devel@7.4.8-1.RHEL4.1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-python-0:7.4.8-1.RHEL4.1.s390",
                        product: {
                           name: "postgresql-python-0:7.4.8-1.RHEL4.1.s390",
                           product_id: "postgresql-python-0:7.4.8-1.RHEL4.1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-python@7.4.8-1.RHEL4.1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
                        product: {
                           name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
                           product_id: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-contrib@7.4.8-1.RHEL4.1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-test-0:7.4.8-1.RHEL4.1.s390",
                        product: {
                           name: "postgresql-test-0:7.4.8-1.RHEL4.1.s390",
                           product_id: "postgresql-test-0:7.4.8-1.RHEL4.1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-test@7.4.8-1.RHEL4.1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
                        product: {
                           name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
                           product_id: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-tcl@7.4.8-1.RHEL4.1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-0:7.4.8-1.RHEL4.1.s390",
                        product: {
                           name: "postgresql-0:7.4.8-1.RHEL4.1.s390",
                           product_id: "postgresql-0:7.4.8-1.RHEL4.1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql@7.4.8-1.RHEL4.1?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "postgresql-server-0:7.4.8-1.RHEL4.1.s390",
                        product: {
                           name: "postgresql-server-0:7.4.8-1.RHEL4.1.s390",
                           product_id: "postgresql-server-0:7.4.8-1.RHEL4.1.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/postgresql-server@7.4.8-1.RHEL4.1?arch=s390",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390",
               },
            ],
            category: "vendor",
            name: "Red Hat",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.i386",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.ia64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.ppc",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.s390",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.s390x",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.src as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-0:7.3.10-1.src",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.src",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-contrib-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.i386",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-contrib-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.ia64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-contrib-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.ppc",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-contrib-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.s390",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-contrib-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.s390x",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-contrib-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-debuginfo-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.i386",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.ia64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.ppc",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-debuginfo-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.s390",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.s390x",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-devel-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.i386",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-devel-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.ia64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-devel-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.ppc",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-devel-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.s390",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-devel-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.s390x",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-devel-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-docs-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.i386",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-docs-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.ia64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-docs-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.ppc",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-docs-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.s390",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-docs-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.s390x",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-docs-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-jdbc-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.i386",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-jdbc-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.ia64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-jdbc-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.ppc",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-jdbc-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.s390",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-jdbc-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.s390x",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-libs-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.i386",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-libs-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.ia64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-libs-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.ppc",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-libs-0:7.3.10-1.ppc64",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.ppc64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-libs-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.s390",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-libs-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.s390x",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-libs-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-pl-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.i386",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-pl-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.ia64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-pl-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.ppc",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-pl-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.s390",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-pl-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.s390x",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-pl-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-python-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.i386",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-python-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.ia64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-python-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.ppc",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-python-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.s390",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-python-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.s390x",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-python-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-server-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.i386",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-server-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.ia64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-server-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.ppc",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-server-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.s390",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-server-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.s390x",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-server-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-tcl-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.i386",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-tcl-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.ia64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-tcl-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.ppc",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-tcl-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.s390",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-tcl-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.s390x",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-tcl-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-test-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.i386",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-test-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.ia64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-test-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.ppc",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-test-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.s390",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-test-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.s390x",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
               product_id: "3AS:rh-postgresql-test-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.i386 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.i386",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.ia64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.ia64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.ppc as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.ppc",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.s390 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.s390",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.s390x as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.s390x",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.src as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-0:7.3.10-1.src",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.src",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.x86_64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.i386 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-contrib-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.i386",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.ia64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-contrib-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.ia64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.ppc as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-contrib-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.ppc",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.s390 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-contrib-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.s390",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.s390x as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-contrib-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.s390x",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.x86_64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-contrib-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.i386 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.i386",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.ia64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.ia64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.ppc as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.ppc",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.ppc64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.s390 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.s390",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.s390x as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.s390x",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.x86_64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.i386 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-devel-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.i386",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.ia64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-devel-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.ia64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.ppc as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-devel-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.ppc",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.s390 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-devel-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.s390",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.s390x as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-devel-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.s390x",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.x86_64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-devel-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.i386 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-docs-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.i386",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.ia64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-docs-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.ia64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.ppc as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-docs-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.ppc",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.s390 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-docs-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.s390",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.s390x as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-docs-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.s390x",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.x86_64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-docs-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.i386 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.i386",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.ia64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.ia64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.ppc as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.ppc",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.s390 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.s390",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.s390x as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.s390x",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.x86_64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.i386 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-libs-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.i386",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.ia64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-libs-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.ia64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.ppc as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-libs-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.ppc",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.ppc64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-libs-0:7.3.10-1.ppc64",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.ppc64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.s390 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-libs-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.s390",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.s390x as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-libs-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.s390x",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.x86_64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-libs-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.i386 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-pl-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.i386",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.ia64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-pl-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.ia64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.ppc as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-pl-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.ppc",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.s390 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-pl-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.s390",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.s390x as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-pl-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.s390x",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.x86_64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-pl-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.i386 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-python-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.i386",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.ia64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-python-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.ia64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.ppc as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-python-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.ppc",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.s390 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-python-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.s390",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.s390x as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-python-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.s390x",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.x86_64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-python-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.i386 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-server-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.i386",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.ia64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-server-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.ia64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.ppc as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-server-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.ppc",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.s390 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-server-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.s390",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.s390x as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-server-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.s390x",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.x86_64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-server-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.i386 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-tcl-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.i386",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.ia64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-tcl-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.ia64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.ppc as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-tcl-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.ppc",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.s390 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-tcl-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.s390",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.s390x as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-tcl-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.s390x",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.x86_64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-tcl-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.i386 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-test-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.i386",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.ia64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-test-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.ia64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.ppc as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-test-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.ppc",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.s390 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-test-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.s390",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.s390x as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-test-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.s390x",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.x86_64 as a component of Red Hat Desktop version 3",
               product_id: "3Desktop:rh-postgresql-test-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.i386",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.ia64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.ppc",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.s390",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.s390x",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.src as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-0:7.3.10-1.src",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.src",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-contrib-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.i386",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-contrib-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.ia64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-contrib-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.ppc",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-contrib-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.s390",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-contrib-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.s390x",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-contrib-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-debuginfo-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.i386",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.ia64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.ppc",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-debuginfo-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.s390",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.s390x",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-devel-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.i386",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-devel-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.ia64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-devel-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.ppc",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-devel-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.s390",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-devel-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.s390x",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-devel-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-docs-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.i386",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-docs-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.ia64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-docs-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.ppc",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-docs-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.s390",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-docs-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.s390x",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-docs-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-jdbc-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.i386",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-jdbc-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.ia64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-jdbc-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.ppc",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-jdbc-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.s390",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-jdbc-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.s390x",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-libs-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.i386",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-libs-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.ia64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-libs-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.ppc",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-libs-0:7.3.10-1.ppc64",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.ppc64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-libs-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.s390",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-libs-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.s390x",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-libs-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-pl-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.i386",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-pl-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.ia64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-pl-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.ppc",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-pl-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.s390",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-pl-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.s390x",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-pl-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-python-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.i386",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-python-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.ia64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-python-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.ppc",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-python-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.s390",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-python-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.s390x",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-python-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-server-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.i386",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-server-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.ia64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-server-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.ppc",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-server-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.s390",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-server-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.s390x",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-server-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-tcl-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.i386",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-tcl-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.ia64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-tcl-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.ppc",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-tcl-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.s390",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-tcl-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.s390x",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-tcl-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-test-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.i386",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-test-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.ia64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-test-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.ppc",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-test-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.s390",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-test-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.s390x",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
               product_id: "3ES:rh-postgresql-test-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.i386",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.ia64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.ppc",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.s390",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.s390x",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.src as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-0:7.3.10-1.src",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.src",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-contrib-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.i386",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-contrib-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.ia64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-contrib-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.ppc",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-contrib-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.s390",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-contrib-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.s390x",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-contrib-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-contrib-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-contrib-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-debuginfo-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.i386",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.ia64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.ppc",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-debuginfo-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.s390",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.s390x",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-debuginfo-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-devel-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.i386",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-devel-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.ia64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-devel-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.ppc",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-devel-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.s390",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-devel-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.s390x",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-devel-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-devel-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-devel-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-docs-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.i386",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-docs-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.ia64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-docs-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.ppc",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-docs-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.s390",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-docs-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.s390x",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-docs-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-docs-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-docs-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-jdbc-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.i386",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-jdbc-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.ia64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-jdbc-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.ppc",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-jdbc-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.s390",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-jdbc-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.s390x",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-jdbc-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-jdbc-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-libs-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.i386",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-libs-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.ia64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-libs-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.ppc",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-libs-0:7.3.10-1.ppc64",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.ppc64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-libs-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.s390",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-libs-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.s390x",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-libs-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-libs-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-libs-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-pl-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.i386",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-pl-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.ia64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-pl-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.ppc",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-pl-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.s390",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-pl-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.s390x",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-pl-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-pl-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-pl-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-python-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.i386",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-python-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.ia64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-python-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.ppc",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-python-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.s390",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-python-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.s390x",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-python-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-python-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-python-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-server-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.i386",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-server-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.ia64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-server-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.ppc",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-server-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.s390",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-server-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.s390x",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-server-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-server-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-server-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-tcl-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.i386",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-tcl-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.ia64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-tcl-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.ppc",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-tcl-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.s390",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-tcl-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.s390x",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-tcl-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-tcl-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-tcl-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.i386 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-test-0:7.3.10-1.i386",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.i386",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.ia64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-test-0:7.3.10-1.ia64",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.ia64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.ppc as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-test-0:7.3.10-1.ppc",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.ppc",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.s390 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-test-0:7.3.10-1.s390",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.s390",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.s390x as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-test-0:7.3.10-1.s390x",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.s390x",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "rh-postgresql-test-0:7.3.10-1.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
               product_id: "3WS:rh-postgresql-test-0:7.3.10-1.x86_64",
            },
            product_reference: "rh-postgresql-test-0:7.3.10-1.x86_64",
            relates_to_product_reference: "3WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.src as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-0:7.4.8-1.RHEL4.1.src",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.src",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
               product_id: "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4AS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.src as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.src",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.src",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
               product_id: "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4Desktop",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.src as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-0:7.4.8-1.RHEL4.1.src",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.src",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
               product_id: "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4ES",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.src as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-0:7.4.8-1.RHEL4.1.src",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.src",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-python-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-server-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.i386",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.s390",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
            relates_to_product_reference: "4WS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "postgresql-test-0:7.4.8-1.RHEL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
               product_id: "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
            },
            product_reference: "postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
            relates_to_product_reference: "4WS",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2005-1409",
         discovery_date: "2005-05-03T00:00:00+00:00",
         ids: [
            {
               system_name: "Red Hat Bugzilla ID",
               text: "1617632",
            },
         ],
         notes: [
            {
               category: "description",
               text: "PostgreSQL 7.3.x through 8.0.x gives public EXECUTE access to certain character conversion functions, which allows unprivileged users to call those functions with malicious values, with unknown impact, aka the \"Character conversion vulnerability.\"",
               title: "Vulnerability description",
            },
            {
               category: "summary",
               text: "security flaw",
               title: "Vulnerability summary",
            },
         ],
         product_status: {
            fixed: [
               "3AS:rh-postgresql-0:7.3.10-1.i386",
               "3AS:rh-postgresql-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-0:7.3.10-1.s390",
               "3AS:rh-postgresql-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-0:7.3.10-1.src",
               "3AS:rh-postgresql-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-contrib-0:7.3.10-1.i386",
               "3AS:rh-postgresql-contrib-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-contrib-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-contrib-0:7.3.10-1.s390",
               "3AS:rh-postgresql-contrib-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-contrib-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-debuginfo-0:7.3.10-1.i386",
               "3AS:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
               "3AS:rh-postgresql-debuginfo-0:7.3.10-1.s390",
               "3AS:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-devel-0:7.3.10-1.i386",
               "3AS:rh-postgresql-devel-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-devel-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-devel-0:7.3.10-1.s390",
               "3AS:rh-postgresql-devel-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-devel-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-docs-0:7.3.10-1.i386",
               "3AS:rh-postgresql-docs-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-docs-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-docs-0:7.3.10-1.s390",
               "3AS:rh-postgresql-docs-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-docs-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-jdbc-0:7.3.10-1.i386",
               "3AS:rh-postgresql-jdbc-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-jdbc-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-jdbc-0:7.3.10-1.s390",
               "3AS:rh-postgresql-jdbc-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-libs-0:7.3.10-1.i386",
               "3AS:rh-postgresql-libs-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-libs-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-libs-0:7.3.10-1.ppc64",
               "3AS:rh-postgresql-libs-0:7.3.10-1.s390",
               "3AS:rh-postgresql-libs-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-libs-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-pl-0:7.3.10-1.i386",
               "3AS:rh-postgresql-pl-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-pl-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-pl-0:7.3.10-1.s390",
               "3AS:rh-postgresql-pl-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-pl-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-python-0:7.3.10-1.i386",
               "3AS:rh-postgresql-python-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-python-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-python-0:7.3.10-1.s390",
               "3AS:rh-postgresql-python-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-python-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-server-0:7.3.10-1.i386",
               "3AS:rh-postgresql-server-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-server-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-server-0:7.3.10-1.s390",
               "3AS:rh-postgresql-server-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-server-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-tcl-0:7.3.10-1.i386",
               "3AS:rh-postgresql-tcl-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-tcl-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-tcl-0:7.3.10-1.s390",
               "3AS:rh-postgresql-tcl-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-tcl-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-test-0:7.3.10-1.i386",
               "3AS:rh-postgresql-test-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-test-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-test-0:7.3.10-1.s390",
               "3AS:rh-postgresql-test-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-test-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-0:7.3.10-1.src",
               "3Desktop:rh-postgresql-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-contrib-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-contrib-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-contrib-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-contrib-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-contrib-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-contrib-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
               "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-devel-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-devel-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-devel-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-devel-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-devel-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-devel-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-docs-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-docs-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-docs-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-docs-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-docs-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-docs-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-libs-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-libs-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-libs-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-libs-0:7.3.10-1.ppc64",
               "3Desktop:rh-postgresql-libs-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-libs-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-libs-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-pl-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-pl-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-pl-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-pl-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-pl-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-pl-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-python-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-python-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-python-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-python-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-python-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-python-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-server-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-server-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-server-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-server-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-server-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-server-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-tcl-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-tcl-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-tcl-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-tcl-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-tcl-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-tcl-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-test-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-test-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-test-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-test-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-test-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-test-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-0:7.3.10-1.i386",
               "3ES:rh-postgresql-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-0:7.3.10-1.s390",
               "3ES:rh-postgresql-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-0:7.3.10-1.src",
               "3ES:rh-postgresql-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-contrib-0:7.3.10-1.i386",
               "3ES:rh-postgresql-contrib-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-contrib-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-contrib-0:7.3.10-1.s390",
               "3ES:rh-postgresql-contrib-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-contrib-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-debuginfo-0:7.3.10-1.i386",
               "3ES:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
               "3ES:rh-postgresql-debuginfo-0:7.3.10-1.s390",
               "3ES:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-devel-0:7.3.10-1.i386",
               "3ES:rh-postgresql-devel-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-devel-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-devel-0:7.3.10-1.s390",
               "3ES:rh-postgresql-devel-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-devel-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-docs-0:7.3.10-1.i386",
               "3ES:rh-postgresql-docs-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-docs-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-docs-0:7.3.10-1.s390",
               "3ES:rh-postgresql-docs-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-docs-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-jdbc-0:7.3.10-1.i386",
               "3ES:rh-postgresql-jdbc-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-jdbc-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-jdbc-0:7.3.10-1.s390",
               "3ES:rh-postgresql-jdbc-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-libs-0:7.3.10-1.i386",
               "3ES:rh-postgresql-libs-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-libs-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-libs-0:7.3.10-1.ppc64",
               "3ES:rh-postgresql-libs-0:7.3.10-1.s390",
               "3ES:rh-postgresql-libs-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-libs-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-pl-0:7.3.10-1.i386",
               "3ES:rh-postgresql-pl-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-pl-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-pl-0:7.3.10-1.s390",
               "3ES:rh-postgresql-pl-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-pl-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-python-0:7.3.10-1.i386",
               "3ES:rh-postgresql-python-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-python-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-python-0:7.3.10-1.s390",
               "3ES:rh-postgresql-python-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-python-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-server-0:7.3.10-1.i386",
               "3ES:rh-postgresql-server-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-server-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-server-0:7.3.10-1.s390",
               "3ES:rh-postgresql-server-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-server-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-tcl-0:7.3.10-1.i386",
               "3ES:rh-postgresql-tcl-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-tcl-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-tcl-0:7.3.10-1.s390",
               "3ES:rh-postgresql-tcl-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-tcl-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-test-0:7.3.10-1.i386",
               "3ES:rh-postgresql-test-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-test-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-test-0:7.3.10-1.s390",
               "3ES:rh-postgresql-test-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-test-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-0:7.3.10-1.i386",
               "3WS:rh-postgresql-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-0:7.3.10-1.s390",
               "3WS:rh-postgresql-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-0:7.3.10-1.src",
               "3WS:rh-postgresql-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-contrib-0:7.3.10-1.i386",
               "3WS:rh-postgresql-contrib-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-contrib-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-contrib-0:7.3.10-1.s390",
               "3WS:rh-postgresql-contrib-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-contrib-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-debuginfo-0:7.3.10-1.i386",
               "3WS:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
               "3WS:rh-postgresql-debuginfo-0:7.3.10-1.s390",
               "3WS:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-devel-0:7.3.10-1.i386",
               "3WS:rh-postgresql-devel-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-devel-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-devel-0:7.3.10-1.s390",
               "3WS:rh-postgresql-devel-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-devel-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-docs-0:7.3.10-1.i386",
               "3WS:rh-postgresql-docs-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-docs-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-docs-0:7.3.10-1.s390",
               "3WS:rh-postgresql-docs-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-docs-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-jdbc-0:7.3.10-1.i386",
               "3WS:rh-postgresql-jdbc-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-jdbc-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-jdbc-0:7.3.10-1.s390",
               "3WS:rh-postgresql-jdbc-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-libs-0:7.3.10-1.i386",
               "3WS:rh-postgresql-libs-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-libs-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-libs-0:7.3.10-1.ppc64",
               "3WS:rh-postgresql-libs-0:7.3.10-1.s390",
               "3WS:rh-postgresql-libs-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-libs-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-pl-0:7.3.10-1.i386",
               "3WS:rh-postgresql-pl-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-pl-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-pl-0:7.3.10-1.s390",
               "3WS:rh-postgresql-pl-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-pl-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-python-0:7.3.10-1.i386",
               "3WS:rh-postgresql-python-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-python-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-python-0:7.3.10-1.s390",
               "3WS:rh-postgresql-python-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-python-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-server-0:7.3.10-1.i386",
               "3WS:rh-postgresql-server-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-server-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-server-0:7.3.10-1.s390",
               "3WS:rh-postgresql-server-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-server-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-tcl-0:7.3.10-1.i386",
               "3WS:rh-postgresql-tcl-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-tcl-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-tcl-0:7.3.10-1.s390",
               "3WS:rh-postgresql-tcl-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-tcl-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-test-0:7.3.10-1.i386",
               "3WS:rh-postgresql-test-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-test-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-test-0:7.3.10-1.s390",
               "3WS:rh-postgresql-test-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-test-0:7.3.10-1.x86_64",
               "4AS:postgresql-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-0:7.4.8-1.RHEL4.1.src",
               "4AS:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
               "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
               "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.src",
               "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
               "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
               "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-0:7.4.8-1.RHEL4.1.src",
               "4ES:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
               "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
               "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-0:7.4.8-1.RHEL4.1.src",
               "4WS:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
               "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
               "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
            ],
         },
         references: [
            {
               category: "self",
               summary: "Canonical URL",
               url: "https://access.redhat.com/security/cve/CVE-2005-1409",
            },
            {
               category: "external",
               summary: "RHBZ#1617632",
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=1617632",
            },
            {
               category: "external",
               summary: "https://www.cve.org/CVERecord?id=CVE-2005-1409",
               url: "https://www.cve.org/CVERecord?id=CVE-2005-1409",
            },
            {
               category: "external",
               summary: "https://nvd.nist.gov/vuln/detail/CVE-2005-1409",
               url: "https://nvd.nist.gov/vuln/detail/CVE-2005-1409",
            },
         ],
         release_date: "2005-05-02T00:00:00+00:00",
         remediations: [
            {
               category: "vendor_fix",
               date: "2005-06-01T13:24:00+00:00",
               details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
               product_ids: [
                  "3AS:rh-postgresql-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-0:7.3.10-1.src",
                  "3AS:rh-postgresql-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-contrib-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-contrib-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-contrib-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-contrib-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-contrib-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-contrib-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-debuginfo-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
                  "3AS:rh-postgresql-debuginfo-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-devel-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-devel-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-devel-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-devel-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-devel-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-devel-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-docs-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-docs-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-docs-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-docs-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-docs-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-docs-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-jdbc-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-jdbc-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-jdbc-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-jdbc-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-jdbc-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-libs-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-libs-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-libs-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-libs-0:7.3.10-1.ppc64",
                  "3AS:rh-postgresql-libs-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-libs-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-libs-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-pl-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-pl-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-pl-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-pl-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-pl-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-pl-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-python-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-python-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-python-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-python-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-python-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-python-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-server-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-server-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-server-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-server-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-server-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-server-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-tcl-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-tcl-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-tcl-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-tcl-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-tcl-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-tcl-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-test-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-test-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-test-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-test-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-test-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-test-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-0:7.3.10-1.src",
                  "3Desktop:rh-postgresql-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-contrib-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-contrib-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-contrib-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-contrib-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-contrib-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-contrib-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
                  "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-devel-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-devel-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-devel-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-devel-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-devel-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-devel-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-docs-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-docs-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-docs-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-docs-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-docs-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-docs-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-libs-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-libs-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-libs-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-libs-0:7.3.10-1.ppc64",
                  "3Desktop:rh-postgresql-libs-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-libs-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-libs-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-pl-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-pl-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-pl-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-pl-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-pl-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-pl-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-python-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-python-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-python-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-python-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-python-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-python-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-server-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-server-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-server-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-server-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-server-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-server-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-tcl-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-tcl-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-tcl-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-tcl-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-tcl-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-tcl-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-test-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-test-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-test-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-test-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-test-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-test-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-0:7.3.10-1.src",
                  "3ES:rh-postgresql-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-contrib-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-contrib-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-contrib-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-contrib-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-contrib-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-contrib-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-debuginfo-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
                  "3ES:rh-postgresql-debuginfo-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-devel-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-devel-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-devel-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-devel-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-devel-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-devel-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-docs-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-docs-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-docs-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-docs-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-docs-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-docs-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-jdbc-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-jdbc-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-jdbc-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-jdbc-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-jdbc-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-libs-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-libs-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-libs-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-libs-0:7.3.10-1.ppc64",
                  "3ES:rh-postgresql-libs-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-libs-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-libs-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-pl-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-pl-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-pl-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-pl-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-pl-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-pl-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-python-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-python-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-python-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-python-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-python-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-python-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-server-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-server-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-server-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-server-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-server-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-server-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-tcl-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-tcl-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-tcl-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-tcl-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-tcl-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-tcl-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-test-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-test-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-test-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-test-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-test-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-test-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-0:7.3.10-1.src",
                  "3WS:rh-postgresql-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-contrib-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-contrib-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-contrib-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-contrib-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-contrib-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-contrib-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-debuginfo-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
                  "3WS:rh-postgresql-debuginfo-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-devel-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-devel-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-devel-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-devel-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-devel-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-devel-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-docs-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-docs-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-docs-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-docs-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-docs-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-docs-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-jdbc-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-jdbc-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-jdbc-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-jdbc-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-jdbc-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-libs-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-libs-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-libs-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-libs-0:7.3.10-1.ppc64",
                  "3WS:rh-postgresql-libs-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-libs-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-libs-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-pl-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-pl-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-pl-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-pl-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-pl-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-pl-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-python-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-python-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-python-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-python-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-python-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-python-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-server-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-server-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-server-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-server-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-server-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-server-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-tcl-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-tcl-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-tcl-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-tcl-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-tcl-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-tcl-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-test-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-test-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-test-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-test-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-test-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-test-0:7.3.10-1.x86_64",
                  "4AS:postgresql-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-0:7.4.8-1.RHEL4.1.src",
                  "4AS:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
                  "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
                  "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.src",
                  "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
                  "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
                  "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-0:7.4.8-1.RHEL4.1.src",
                  "4ES:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
                  "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
                  "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-0:7.4.8-1.RHEL4.1.src",
                  "4WS:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
                  "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
                  "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
               ],
               restart_required: {
                  category: "none",
               },
               url: "https://access.redhat.com/errata/RHSA-2005:433",
            },
         ],
         threats: [
            {
               category: "impact",
               details: "Moderate",
            },
         ],
         title: "security flaw",
      },
      {
         cve: "CVE-2005-1410",
         discovery_date: "2005-05-03T00:00:00+00:00",
         ids: [
            {
               system_name: "Red Hat Bugzilla ID",
               text: "1617633",
            },
         ],
         notes: [
            {
               category: "description",
               text: "The tsearch2 module in PostgreSQL 7.4 through 8.0.x declares the (1) dex_init, (2) snb_en_init, (3) snb_ru_init, (4) spell_init, and (5) syn_init functions as \"internal\" even when they do not take an internal argument, which allows attackers to cause a denial of service (application crash) and possibly have other impacts via SQL commands that call other functions that accept internal arguments.",
               title: "Vulnerability description",
            },
            {
               category: "summary",
               text: "security flaw",
               title: "Vulnerability summary",
            },
         ],
         product_status: {
            fixed: [
               "3AS:rh-postgresql-0:7.3.10-1.i386",
               "3AS:rh-postgresql-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-0:7.3.10-1.s390",
               "3AS:rh-postgresql-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-0:7.3.10-1.src",
               "3AS:rh-postgresql-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-contrib-0:7.3.10-1.i386",
               "3AS:rh-postgresql-contrib-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-contrib-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-contrib-0:7.3.10-1.s390",
               "3AS:rh-postgresql-contrib-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-contrib-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-debuginfo-0:7.3.10-1.i386",
               "3AS:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
               "3AS:rh-postgresql-debuginfo-0:7.3.10-1.s390",
               "3AS:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-devel-0:7.3.10-1.i386",
               "3AS:rh-postgresql-devel-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-devel-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-devel-0:7.3.10-1.s390",
               "3AS:rh-postgresql-devel-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-devel-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-docs-0:7.3.10-1.i386",
               "3AS:rh-postgresql-docs-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-docs-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-docs-0:7.3.10-1.s390",
               "3AS:rh-postgresql-docs-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-docs-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-jdbc-0:7.3.10-1.i386",
               "3AS:rh-postgresql-jdbc-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-jdbc-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-jdbc-0:7.3.10-1.s390",
               "3AS:rh-postgresql-jdbc-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-libs-0:7.3.10-1.i386",
               "3AS:rh-postgresql-libs-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-libs-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-libs-0:7.3.10-1.ppc64",
               "3AS:rh-postgresql-libs-0:7.3.10-1.s390",
               "3AS:rh-postgresql-libs-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-libs-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-pl-0:7.3.10-1.i386",
               "3AS:rh-postgresql-pl-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-pl-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-pl-0:7.3.10-1.s390",
               "3AS:rh-postgresql-pl-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-pl-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-python-0:7.3.10-1.i386",
               "3AS:rh-postgresql-python-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-python-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-python-0:7.3.10-1.s390",
               "3AS:rh-postgresql-python-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-python-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-server-0:7.3.10-1.i386",
               "3AS:rh-postgresql-server-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-server-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-server-0:7.3.10-1.s390",
               "3AS:rh-postgresql-server-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-server-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-tcl-0:7.3.10-1.i386",
               "3AS:rh-postgresql-tcl-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-tcl-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-tcl-0:7.3.10-1.s390",
               "3AS:rh-postgresql-tcl-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-tcl-0:7.3.10-1.x86_64",
               "3AS:rh-postgresql-test-0:7.3.10-1.i386",
               "3AS:rh-postgresql-test-0:7.3.10-1.ia64",
               "3AS:rh-postgresql-test-0:7.3.10-1.ppc",
               "3AS:rh-postgresql-test-0:7.3.10-1.s390",
               "3AS:rh-postgresql-test-0:7.3.10-1.s390x",
               "3AS:rh-postgresql-test-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-0:7.3.10-1.src",
               "3Desktop:rh-postgresql-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-contrib-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-contrib-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-contrib-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-contrib-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-contrib-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-contrib-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
               "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-devel-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-devel-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-devel-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-devel-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-devel-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-devel-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-docs-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-docs-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-docs-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-docs-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-docs-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-docs-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-libs-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-libs-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-libs-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-libs-0:7.3.10-1.ppc64",
               "3Desktop:rh-postgresql-libs-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-libs-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-libs-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-pl-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-pl-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-pl-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-pl-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-pl-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-pl-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-python-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-python-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-python-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-python-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-python-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-python-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-server-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-server-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-server-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-server-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-server-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-server-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-tcl-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-tcl-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-tcl-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-tcl-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-tcl-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-tcl-0:7.3.10-1.x86_64",
               "3Desktop:rh-postgresql-test-0:7.3.10-1.i386",
               "3Desktop:rh-postgresql-test-0:7.3.10-1.ia64",
               "3Desktop:rh-postgresql-test-0:7.3.10-1.ppc",
               "3Desktop:rh-postgresql-test-0:7.3.10-1.s390",
               "3Desktop:rh-postgresql-test-0:7.3.10-1.s390x",
               "3Desktop:rh-postgresql-test-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-0:7.3.10-1.i386",
               "3ES:rh-postgresql-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-0:7.3.10-1.s390",
               "3ES:rh-postgresql-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-0:7.3.10-1.src",
               "3ES:rh-postgresql-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-contrib-0:7.3.10-1.i386",
               "3ES:rh-postgresql-contrib-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-contrib-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-contrib-0:7.3.10-1.s390",
               "3ES:rh-postgresql-contrib-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-contrib-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-debuginfo-0:7.3.10-1.i386",
               "3ES:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
               "3ES:rh-postgresql-debuginfo-0:7.3.10-1.s390",
               "3ES:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-devel-0:7.3.10-1.i386",
               "3ES:rh-postgresql-devel-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-devel-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-devel-0:7.3.10-1.s390",
               "3ES:rh-postgresql-devel-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-devel-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-docs-0:7.3.10-1.i386",
               "3ES:rh-postgresql-docs-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-docs-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-docs-0:7.3.10-1.s390",
               "3ES:rh-postgresql-docs-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-docs-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-jdbc-0:7.3.10-1.i386",
               "3ES:rh-postgresql-jdbc-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-jdbc-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-jdbc-0:7.3.10-1.s390",
               "3ES:rh-postgresql-jdbc-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-libs-0:7.3.10-1.i386",
               "3ES:rh-postgresql-libs-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-libs-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-libs-0:7.3.10-1.ppc64",
               "3ES:rh-postgresql-libs-0:7.3.10-1.s390",
               "3ES:rh-postgresql-libs-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-libs-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-pl-0:7.3.10-1.i386",
               "3ES:rh-postgresql-pl-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-pl-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-pl-0:7.3.10-1.s390",
               "3ES:rh-postgresql-pl-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-pl-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-python-0:7.3.10-1.i386",
               "3ES:rh-postgresql-python-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-python-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-python-0:7.3.10-1.s390",
               "3ES:rh-postgresql-python-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-python-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-server-0:7.3.10-1.i386",
               "3ES:rh-postgresql-server-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-server-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-server-0:7.3.10-1.s390",
               "3ES:rh-postgresql-server-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-server-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-tcl-0:7.3.10-1.i386",
               "3ES:rh-postgresql-tcl-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-tcl-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-tcl-0:7.3.10-1.s390",
               "3ES:rh-postgresql-tcl-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-tcl-0:7.3.10-1.x86_64",
               "3ES:rh-postgresql-test-0:7.3.10-1.i386",
               "3ES:rh-postgresql-test-0:7.3.10-1.ia64",
               "3ES:rh-postgresql-test-0:7.3.10-1.ppc",
               "3ES:rh-postgresql-test-0:7.3.10-1.s390",
               "3ES:rh-postgresql-test-0:7.3.10-1.s390x",
               "3ES:rh-postgresql-test-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-0:7.3.10-1.i386",
               "3WS:rh-postgresql-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-0:7.3.10-1.s390",
               "3WS:rh-postgresql-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-0:7.3.10-1.src",
               "3WS:rh-postgresql-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-contrib-0:7.3.10-1.i386",
               "3WS:rh-postgresql-contrib-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-contrib-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-contrib-0:7.3.10-1.s390",
               "3WS:rh-postgresql-contrib-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-contrib-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-debuginfo-0:7.3.10-1.i386",
               "3WS:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
               "3WS:rh-postgresql-debuginfo-0:7.3.10-1.s390",
               "3WS:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-devel-0:7.3.10-1.i386",
               "3WS:rh-postgresql-devel-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-devel-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-devel-0:7.3.10-1.s390",
               "3WS:rh-postgresql-devel-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-devel-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-docs-0:7.3.10-1.i386",
               "3WS:rh-postgresql-docs-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-docs-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-docs-0:7.3.10-1.s390",
               "3WS:rh-postgresql-docs-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-docs-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-jdbc-0:7.3.10-1.i386",
               "3WS:rh-postgresql-jdbc-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-jdbc-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-jdbc-0:7.3.10-1.s390",
               "3WS:rh-postgresql-jdbc-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-libs-0:7.3.10-1.i386",
               "3WS:rh-postgresql-libs-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-libs-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-libs-0:7.3.10-1.ppc64",
               "3WS:rh-postgresql-libs-0:7.3.10-1.s390",
               "3WS:rh-postgresql-libs-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-libs-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-pl-0:7.3.10-1.i386",
               "3WS:rh-postgresql-pl-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-pl-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-pl-0:7.3.10-1.s390",
               "3WS:rh-postgresql-pl-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-pl-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-python-0:7.3.10-1.i386",
               "3WS:rh-postgresql-python-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-python-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-python-0:7.3.10-1.s390",
               "3WS:rh-postgresql-python-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-python-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-server-0:7.3.10-1.i386",
               "3WS:rh-postgresql-server-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-server-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-server-0:7.3.10-1.s390",
               "3WS:rh-postgresql-server-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-server-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-tcl-0:7.3.10-1.i386",
               "3WS:rh-postgresql-tcl-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-tcl-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-tcl-0:7.3.10-1.s390",
               "3WS:rh-postgresql-tcl-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-tcl-0:7.3.10-1.x86_64",
               "3WS:rh-postgresql-test-0:7.3.10-1.i386",
               "3WS:rh-postgresql-test-0:7.3.10-1.ia64",
               "3WS:rh-postgresql-test-0:7.3.10-1.ppc",
               "3WS:rh-postgresql-test-0:7.3.10-1.s390",
               "3WS:rh-postgresql-test-0:7.3.10-1.s390x",
               "3WS:rh-postgresql-test-0:7.3.10-1.x86_64",
               "4AS:postgresql-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-0:7.4.8-1.RHEL4.1.src",
               "4AS:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
               "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
               "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
               "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
               "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
               "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
               "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
               "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
               "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.src",
               "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
               "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
               "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
               "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
               "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
               "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
               "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
               "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
               "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-0:7.4.8-1.RHEL4.1.src",
               "4ES:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
               "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
               "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
               "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
               "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
               "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
               "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
               "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
               "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-0:7.4.8-1.RHEL4.1.src",
               "4WS:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
               "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
               "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
               "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
               "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
               "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
               "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
               "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
               "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
            ],
         },
         references: [
            {
               category: "self",
               summary: "Canonical URL",
               url: "https://access.redhat.com/security/cve/CVE-2005-1410",
            },
            {
               category: "external",
               summary: "RHBZ#1617633",
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=1617633",
            },
            {
               category: "external",
               summary: "https://www.cve.org/CVERecord?id=CVE-2005-1410",
               url: "https://www.cve.org/CVERecord?id=CVE-2005-1410",
            },
            {
               category: "external",
               summary: "https://nvd.nist.gov/vuln/detail/CVE-2005-1410",
               url: "https://nvd.nist.gov/vuln/detail/CVE-2005-1410",
            },
         ],
         release_date: "2005-05-02T00:00:00+00:00",
         remediations: [
            {
               category: "vendor_fix",
               date: "2005-06-01T13:24:00+00:00",
               details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
               product_ids: [
                  "3AS:rh-postgresql-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-0:7.3.10-1.src",
                  "3AS:rh-postgresql-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-contrib-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-contrib-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-contrib-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-contrib-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-contrib-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-contrib-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-debuginfo-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
                  "3AS:rh-postgresql-debuginfo-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-devel-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-devel-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-devel-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-devel-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-devel-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-devel-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-docs-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-docs-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-docs-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-docs-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-docs-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-docs-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-jdbc-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-jdbc-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-jdbc-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-jdbc-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-jdbc-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-libs-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-libs-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-libs-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-libs-0:7.3.10-1.ppc64",
                  "3AS:rh-postgresql-libs-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-libs-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-libs-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-pl-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-pl-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-pl-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-pl-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-pl-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-pl-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-python-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-python-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-python-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-python-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-python-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-python-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-server-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-server-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-server-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-server-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-server-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-server-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-tcl-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-tcl-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-tcl-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-tcl-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-tcl-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-tcl-0:7.3.10-1.x86_64",
                  "3AS:rh-postgresql-test-0:7.3.10-1.i386",
                  "3AS:rh-postgresql-test-0:7.3.10-1.ia64",
                  "3AS:rh-postgresql-test-0:7.3.10-1.ppc",
                  "3AS:rh-postgresql-test-0:7.3.10-1.s390",
                  "3AS:rh-postgresql-test-0:7.3.10-1.s390x",
                  "3AS:rh-postgresql-test-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-0:7.3.10-1.src",
                  "3Desktop:rh-postgresql-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-contrib-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-contrib-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-contrib-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-contrib-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-contrib-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-contrib-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
                  "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-devel-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-devel-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-devel-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-devel-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-devel-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-devel-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-docs-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-docs-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-docs-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-docs-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-docs-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-docs-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-libs-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-libs-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-libs-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-libs-0:7.3.10-1.ppc64",
                  "3Desktop:rh-postgresql-libs-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-libs-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-libs-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-pl-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-pl-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-pl-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-pl-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-pl-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-pl-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-python-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-python-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-python-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-python-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-python-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-python-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-server-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-server-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-server-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-server-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-server-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-server-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-tcl-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-tcl-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-tcl-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-tcl-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-tcl-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-tcl-0:7.3.10-1.x86_64",
                  "3Desktop:rh-postgresql-test-0:7.3.10-1.i386",
                  "3Desktop:rh-postgresql-test-0:7.3.10-1.ia64",
                  "3Desktop:rh-postgresql-test-0:7.3.10-1.ppc",
                  "3Desktop:rh-postgresql-test-0:7.3.10-1.s390",
                  "3Desktop:rh-postgresql-test-0:7.3.10-1.s390x",
                  "3Desktop:rh-postgresql-test-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-0:7.3.10-1.src",
                  "3ES:rh-postgresql-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-contrib-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-contrib-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-contrib-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-contrib-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-contrib-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-contrib-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-debuginfo-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
                  "3ES:rh-postgresql-debuginfo-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-devel-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-devel-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-devel-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-devel-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-devel-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-devel-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-docs-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-docs-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-docs-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-docs-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-docs-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-docs-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-jdbc-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-jdbc-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-jdbc-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-jdbc-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-jdbc-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-libs-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-libs-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-libs-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-libs-0:7.3.10-1.ppc64",
                  "3ES:rh-postgresql-libs-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-libs-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-libs-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-pl-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-pl-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-pl-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-pl-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-pl-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-pl-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-python-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-python-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-python-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-python-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-python-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-python-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-server-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-server-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-server-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-server-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-server-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-server-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-tcl-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-tcl-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-tcl-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-tcl-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-tcl-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-tcl-0:7.3.10-1.x86_64",
                  "3ES:rh-postgresql-test-0:7.3.10-1.i386",
                  "3ES:rh-postgresql-test-0:7.3.10-1.ia64",
                  "3ES:rh-postgresql-test-0:7.3.10-1.ppc",
                  "3ES:rh-postgresql-test-0:7.3.10-1.s390",
                  "3ES:rh-postgresql-test-0:7.3.10-1.s390x",
                  "3ES:rh-postgresql-test-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-0:7.3.10-1.src",
                  "3WS:rh-postgresql-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-contrib-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-contrib-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-contrib-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-contrib-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-contrib-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-contrib-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-debuginfo-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-debuginfo-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-debuginfo-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-debuginfo-0:7.3.10-1.ppc64",
                  "3WS:rh-postgresql-debuginfo-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-debuginfo-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-debuginfo-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-devel-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-devel-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-devel-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-devel-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-devel-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-devel-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-docs-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-docs-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-docs-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-docs-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-docs-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-docs-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-jdbc-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-jdbc-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-jdbc-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-jdbc-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-jdbc-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-jdbc-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-libs-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-libs-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-libs-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-libs-0:7.3.10-1.ppc64",
                  "3WS:rh-postgresql-libs-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-libs-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-libs-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-pl-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-pl-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-pl-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-pl-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-pl-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-pl-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-python-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-python-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-python-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-python-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-python-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-python-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-server-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-server-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-server-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-server-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-server-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-server-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-tcl-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-tcl-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-tcl-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-tcl-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-tcl-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-tcl-0:7.3.10-1.x86_64",
                  "3WS:rh-postgresql-test-0:7.3.10-1.i386",
                  "3WS:rh-postgresql-test-0:7.3.10-1.ia64",
                  "3WS:rh-postgresql-test-0:7.3.10-1.ppc",
                  "3WS:rh-postgresql-test-0:7.3.10-1.s390",
                  "3WS:rh-postgresql-test-0:7.3.10-1.s390x",
                  "3WS:rh-postgresql-test-0:7.3.10-1.x86_64",
                  "4AS:postgresql-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-0:7.4.8-1.RHEL4.1.src",
                  "4AS:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
                  "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
                  "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
                  "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
                  "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
                  "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
                  "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
                  "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
                  "4AS:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.src",
                  "4Desktop:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
                  "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
                  "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
                  "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
                  "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
                  "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
                  "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
                  "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
                  "4Desktop:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-0:7.4.8-1.RHEL4.1.src",
                  "4ES:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
                  "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
                  "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
                  "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
                  "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
                  "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
                  "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
                  "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
                  "4ES:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-0:7.4.8-1.RHEL4.1.src",
                  "4WS:postgresql-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-contrib-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.ppc64",
                  "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-debuginfo-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-devel-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-docs-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-jdbc-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.ppc64",
                  "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-libs-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-pl-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-python-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-server-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-tcl-0:7.4.8-1.RHEL4.1.x86_64",
                  "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.i386",
                  "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.ia64",
                  "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.ppc",
                  "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.s390",
                  "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.s390x",
                  "4WS:postgresql-test-0:7.4.8-1.RHEL4.1.x86_64",
               ],
               restart_required: {
                  category: "none",
               },
               url: "https://access.redhat.com/errata/RHSA-2005:433",
            },
         ],
         threats: [
            {
               category: "impact",
               details: "Moderate",
            },
         ],
         title: "security flaw",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.