rhsa-2021_0081
Vulnerability from csaf_redhat
Published
2021-01-12 14:58
Modified
2024-09-16 04:47
Summary
Red Hat Security Advisory: Red Hat Ceph Storage 4.2 Security and Bug Fix update

Notes

Topic
An update is now available for Red Hat Ceph Storage 4.2. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. The ceph-ansible package provides Ansible playbooks for installing, maintaining, and upgrading Red Hat Ceph Storage. This package contains a new implementation of the original libtirpc, transport-independent RPC (TI-RPC) library for NFS-Ganesha. NFS-GANESHA is a NFS Server running in user space. It comes with various back-end modules (called FSALs) provided as shared objects to support different file systems and name-spaces. Security Fix(es): * ceph: User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila (CVE-2020-27781) * ceph: CEPHX_V2 replay attack protection lost (CVE-2020-25660) * ceph-ansible: insecure ownership on /etc/ceph/iscsi-gateway.conf configuration file (CVE-2020-25677) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): These updated packages include numerous bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage 4.2 Release Notes for information on the most significant of these changes: https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/4.2/html /release_notes/ All users of Red Hat Ceph Storage are advised to upgrade to these updated packages, which provide numerous bug fixes.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Ceph Storage 4.2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.\n\nThe ceph-ansible package provides Ansible playbooks for installing, maintaining, and upgrading Red Hat Ceph Storage.\n\nThis package contains a new implementation of the original libtirpc, transport-independent RPC (TI-RPC) library for NFS-Ganesha.\n\nNFS-GANESHA is a NFS Server running in user space. It comes with various back-end modules (called FSALs) provided as shared objects to support different file systems and name-spaces. \n\nSecurity Fix(es):\n\n* ceph: User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila (CVE-2020-27781)\n\n* ceph: CEPHX_V2 replay attack protection lost (CVE-2020-25660)\n\n* ceph-ansible: insecure ownership on /etc/ceph/iscsi-gateway.conf configuration file (CVE-2020-25677)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\nThese updated packages include numerous bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage 4.2 Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/4.2/html\n/release_notes/\n\nAll users of Red Hat Ceph Storage are advised to upgrade to these updated\npackages, which provide numerous bug fixes.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:0081",
        "url": "https://access.redhat.com/errata/RHSA-2021:0081"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1582280",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1582280"
      },
      {
        "category": "external",
        "summary": "1731158",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731158"
      },
      {
        "category": "external",
        "summary": "1763021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763021"
      },
      {
        "category": "external",
        "summary": "1774428",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774428"
      },
      {
        "category": "external",
        "summary": "1774605",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774605"
      },
      {
        "category": "external",
        "summary": "1786106",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786106"
      },
      {
        "category": "external",
        "summary": "1791911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1791911"
      },
      {
        "category": "external",
        "summary": "1800382",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1800382"
      },
      {
        "category": "external",
        "summary": "1826690",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826690"
      },
      {
        "category": "external",
        "summary": "1828246",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1828246"
      },
      {
        "category": "external",
        "summary": "1829214",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1829214"
      },
      {
        "category": "external",
        "summary": "1830375",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1830375"
      },
      {
        "category": "external",
        "summary": "1831299",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831299"
      },
      {
        "category": "external",
        "summary": "1831682",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831682"
      },
      {
        "category": "external",
        "summary": "1836431",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836431"
      },
      {
        "category": "external",
        "summary": "1841436",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841436"
      },
      {
        "category": "external",
        "summary": "1845501",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845501"
      },
      {
        "category": "external",
        "summary": "1847166",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1847166"
      },
      {
        "category": "external",
        "summary": "1850947",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850947"
      },
      {
        "category": "external",
        "summary": "1855148",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1855148"
      },
      {
        "category": "external",
        "summary": "1855439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1855439"
      },
      {
        "category": "external",
        "summary": "1855448",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1855448"
      },
      {
        "category": "external",
        "summary": "1856916",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856916"
      },
      {
        "category": "external",
        "summary": "1856960",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856960"
      },
      {
        "category": "external",
        "summary": "1856981",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856981"
      },
      {
        "category": "external",
        "summary": "1857414",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857414"
      },
      {
        "category": "external",
        "summary": "1859180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1859180"
      },
      {
        "category": "external",
        "summary": "1859679",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1859679"
      },
      {
        "category": "external",
        "summary": "1859872",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1859872"
      },
      {
        "category": "external",
        "summary": "1860057",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860057"
      },
      {
        "category": "external",
        "summary": "1860073",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860073"
      },
      {
        "category": "external",
        "summary": "1860739",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860739"
      },
      {
        "category": "external",
        "summary": "1861755",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861755"
      },
      {
        "category": "external",
        "summary": "1866257",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866257"
      },
      {
        "category": "external",
        "summary": "1866308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866308"
      },
      {
        "category": "external",
        "summary": "1866834",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866834"
      },
      {
        "category": "external",
        "summary": "1867697",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1867697"
      },
      {
        "category": "external",
        "summary": "1867698",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1867698"
      },
      {
        "category": "external",
        "summary": "1868638",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868638"
      },
      {
        "category": "external",
        "summary": "1869797",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869797"
      },
      {
        "category": "external",
        "summary": "1872006",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1872006"
      },
      {
        "category": "external",
        "summary": "1872028",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1872028"
      },
      {
        "category": "external",
        "summary": "1872030",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1872030"
      },
      {
        "category": "external",
        "summary": "1872033",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1872033"
      },
      {
        "category": "external",
        "summary": "1872459",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1872459"
      },
      {
        "category": "external",
        "summary": "1872879",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1872879"
      },
      {
        "category": "external",
        "summary": "1873221",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873221"
      },
      {
        "category": "external",
        "summary": "1873915",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873915"
      },
      {
        "category": "external",
        "summary": "1874756",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874756"
      },
      {
        "category": "external",
        "summary": "1875628",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875628"
      },
      {
        "category": "external",
        "summary": "1875736",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875736"
      },
      {
        "category": "external",
        "summary": "1876692",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1876692"
      },
      {
        "category": "external",
        "summary": "1876976",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1876976"
      },
      {
        "category": "external",
        "summary": "1877300",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877300"
      },
      {
        "category": "external",
        "summary": "1877413",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877413"
      },
      {
        "category": "external",
        "summary": "1877737",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877737"
      },
      {
        "category": "external",
        "summary": "1877745",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877745"
      },
      {
        "category": "external",
        "summary": "1877910",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877910"
      },
      {
        "category": "external",
        "summary": "1878145",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878145"
      },
      {
        "category": "external",
        "summary": "1878250",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878250"
      },
      {
        "category": "external",
        "summary": "1878267",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878267"
      },
      {
        "category": "external",
        "summary": "1878268",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878268"
      },
      {
        "category": "external",
        "summary": "1878271",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878271"
      },
      {
        "category": "external",
        "summary": "1878500",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878500"
      },
      {
        "category": "external",
        "summary": "1879178",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879178"
      },
      {
        "category": "external",
        "summary": "1879819",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879819"
      },
      {
        "category": "external",
        "summary": "1879836",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879836"
      },
      {
        "category": "external",
        "summary": "1880188",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880188"
      },
      {
        "category": "external",
        "summary": "1880252",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880252"
      },
      {
        "category": "external",
        "summary": "1880458",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880458"
      },
      {
        "category": "external",
        "summary": "1880476",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880476"
      },
      {
        "category": "external",
        "summary": "1881288",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881288"
      },
      {
        "category": "external",
        "summary": "1881313",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881313"
      },
      {
        "category": "external",
        "summary": "1881523",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881523"
      },
      {
        "category": "external",
        "summary": "1882426",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882426"
      },
      {
        "category": "external",
        "summary": "1882484",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882484"
      },
      {
        "category": "external",
        "summary": "1882705",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882705"
      },
      {
        "category": "external",
        "summary": "1883283",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1883283"
      },
      {
        "category": "external",
        "summary": "1884023",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1884023"
      },
      {
        "category": "external",
        "summary": "1885693",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1885693"
      },
      {
        "category": "external",
        "summary": "1886461",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886461"
      },
      {
        "category": "external",
        "summary": "1886534",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886534"
      },
      {
        "category": "external",
        "summary": "1886653",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886653"
      },
      {
        "category": "external",
        "summary": "1886670",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886670"
      },
      {
        "category": "external",
        "summary": "1886677",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886677"
      },
      {
        "category": "external",
        "summary": "1887716",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887716"
      },
      {
        "category": "external",
        "summary": "1889426",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889426"
      },
      {
        "category": "external",
        "summary": "1889668",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889668"
      },
      {
        "category": "external",
        "summary": "1889712",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889712"
      },
      {
        "category": "external",
        "summary": "1889963",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889963"
      },
      {
        "category": "external",
        "summary": "1890354",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890354"
      },
      {
        "category": "external",
        "summary": "1890439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890439"
      },
      {
        "category": "external",
        "summary": "1891098",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891098"
      },
      {
        "category": "external",
        "summary": "1892108",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1892108"
      },
      {
        "category": "external",
        "summary": "1892173",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1892173"
      },
      {
        "category": "external",
        "summary": "1892295",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1892295"
      },
      {
        "category": "external",
        "summary": "1892387",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1892387"
      },
      {
        "category": "external",
        "summary": "1893740",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893740"
      },
      {
        "category": "external",
        "summary": "1893989",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893989"
      },
      {
        "category": "external",
        "summary": "1894702",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894702"
      },
      {
        "category": "external",
        "summary": "1896587",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896587"
      },
      {
        "category": "external",
        "summary": "1897125",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897125"
      },
      {
        "category": "external",
        "summary": "1897995",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897995"
      },
      {
        "category": "external",
        "summary": "1898486",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898486"
      },
      {
        "category": "external",
        "summary": "1898599",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898599"
      },
      {
        "category": "external",
        "summary": "1898856",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898856"
      },
      {
        "category": "external",
        "summary": "1899860",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899860"
      },
      {
        "category": "external",
        "summary": "1900109",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900109"
      },
      {
        "category": "external",
        "summary": "1901036",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901036"
      },
      {
        "category": "external",
        "summary": "1902034",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902034"
      },
      {
        "category": "external",
        "summary": "1902149",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902149"
      },
      {
        "category": "external",
        "summary": "1902281",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902281"
      },
      {
        "category": "external",
        "summary": "1903612",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903612"
      },
      {
        "category": "external",
        "summary": "1904340",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904340"
      },
      {
        "category": "external",
        "summary": "1904958",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904958"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_0081.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Ceph Storage 4.2 Security and Bug Fix update",
    "tracking": {
      "current_release_date": "2024-09-16T04:47:03+00:00",
      "generator": {
        "date": "2024-09-16T04:47:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:0081",
      "initial_release_date": "2021-01-12T14:58:06+00:00",
      "revision_history": [
        {
          "date": "2021-01-12T14:58:06+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-01-12T14:58:06+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T04:47:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Ceph Storage 4.2 Tools",
                "product": {
                  "name": "Red Hat Ceph Storage 4.2 Tools",
                  "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ceph_storage:4::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ceph Storage 4.2 MON",
                "product": {
                  "name": "Red Hat Ceph Storage 4.2 MON",
                  "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ceph_storage:4::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ceph Storage 4.2 OSD",
                "product": {
                  "name": "Red Hat Ceph Storage 4.2 OSD",
                  "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ceph_storage:4::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ceph Storage 4.2 Tools",
                "product": {
                  "name": "Red Hat Ceph Storage 4.2 Tools",
                  "product_id": "8Base-RHCEPH-4.2-Tools",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ceph_storage:4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ceph Storage 4.2 MON",
                "product": {
                  "name": "Red Hat Ceph Storage 4.2 MON",
                  "product_id": "8Base-RHCEPH-4.2-MON",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ceph_storage:4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ceph Storage 4.2 OSD",
                "product": {
                  "name": "Red Hat Ceph Storage 4.2 OSD",
                  "product_id": "8Base-RHCEPH-4.2-OSD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ceph_storage:4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Ceph Storage"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libntirpc-0:3.3-0.1.el7cp.ppc64le",
                "product": {
                  "name": "libntirpc-0:3.3-0.1.el7cp.ppc64le",
                  "product_id": "libntirpc-0:3.3-0.1.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc@3.3-0.1.el7cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-debuginfo-0:3.3-0.1.el7cp.ppc64le",
                "product": {
                  "name": "libntirpc-debuginfo-0:3.3-0.1.el7cp.ppc64le",
                  "product_id": "libntirpc-debuginfo-0:3.3-0.1.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc-debuginfo@3.3-0.1.el7cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-0:3.3-0.4.el7cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-0:3.3-0.4.el7cp.ppc64le",
                  "product_id": "nfs-ganesha-0:3.3-0.4.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha@3.3-0.4.el7cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-ceph-0:3.3-0.4.el7cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-ceph-0:3.3-0.4.el7cp.ppc64le",
                  "product_id": "nfs-ganesha-ceph-0:3.3-0.4.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-ceph@3.3-0.4.el7cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-proxy-0:3.3-0.4.el7cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-proxy-0:3.3-0.4.el7cp.ppc64le",
                  "product_id": "nfs-ganesha-proxy-0:3.3-0.4.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-proxy@3.3-0.4.el7cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.ppc64le",
                  "product_id": "nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rados-grace@3.3-0.4.el7cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.ppc64le",
                  "product_id": "nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rados-urls@3.3-0.4.el7cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rgw-0:3.3-0.4.el7cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-rgw-0:3.3-0.4.el7cp.ppc64le",
                  "product_id": "nfs-ganesha-rgw-0:3.3-0.4.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rgw@3.3-0.4.el7cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-vfs-0:3.3-0.4.el7cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-vfs-0:3.3-0.4.el7cp.ppc64le",
                  "product_id": "nfs-ganesha-vfs-0:3.3-0.4.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-vfs@3.3-0.4.el7cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.ppc64le",
                  "product_id": "nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-debuginfo@3.3-0.4.el7cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "ceph-base-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "ceph-base-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "ceph-common-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "ceph-common-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "ceph-mon-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "ceph-mon-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-selinux@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "ceph-test-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "ceph-test-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs-devel@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "libcephfs2-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "libcephfs2-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "librados-devel-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "librados-devel-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "librados2-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "librados2-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradospp-devel@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd-devel-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "librbd-devel-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "librbd-devel-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd-devel@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "librbd1-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "librbd1-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw-devel-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "librgw-devel-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "librgw-devel-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw-devel@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "librgw2-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "librgw2-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-ceph-argparse@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-cephfs-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "python-cephfs-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "python-cephfs-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-cephfs@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-rados-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "python-rados-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "python-rados-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-rados@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-rbd-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "python-rbd-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "python-rbd-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-rbd@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-rgw-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "python-rgw-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "python-rgw-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-rgw@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debuginfo@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "ceph-osd-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "ceph-osd-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "ceph-mds-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "ceph-mds-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
                "product": {
                  "name": "rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
                  "product_id": "rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd@14.2.11-95.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-0:3.3-0.1.el8cp.ppc64le",
                "product": {
                  "name": "libntirpc-0:3.3-0.1.el8cp.ppc64le",
                  "product_id": "libntirpc-0:3.3-0.1.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc@3.3-0.1.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-debugsource-0:3.3-0.1.el8cp.ppc64le",
                "product": {
                  "name": "libntirpc-debugsource-0:3.3-0.1.el8cp.ppc64le",
                  "product_id": "libntirpc-debugsource-0:3.3-0.1.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc-debugsource@3.3-0.1.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-debuginfo-0:3.3-0.1.el8cp.ppc64le",
                "product": {
                  "name": "libntirpc-debuginfo-0:3.3-0.1.el8cp.ppc64le",
                  "product_id": "libntirpc-debuginfo-0:3.3-0.1.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc-debuginfo@3.3-0.1.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-0:3.3-0.4.el8cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-0:3.3-0.4.el8cp.ppc64le",
                  "product_id": "nfs-ganesha-0:3.3-0.4.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha@3.3-0.4.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-ceph-0:3.3-0.4.el8cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-ceph-0:3.3-0.4.el8cp.ppc64le",
                  "product_id": "nfs-ganesha-ceph-0:3.3-0.4.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-ceph@3.3-0.4.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-proxy-0:3.3-0.4.el8cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-proxy-0:3.3-0.4.el8cp.ppc64le",
                  "product_id": "nfs-ganesha-proxy-0:3.3-0.4.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-proxy@3.3-0.4.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.ppc64le",
                  "product_id": "nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rados-grace@3.3-0.4.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.ppc64le",
                  "product_id": "nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rados-urls@3.3-0.4.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rgw-0:3.3-0.4.el8cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-rgw-0:3.3-0.4.el8cp.ppc64le",
                  "product_id": "nfs-ganesha-rgw-0:3.3-0.4.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rgw@3.3-0.4.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-vfs-0:3.3-0.4.el8cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-vfs-0:3.3-0.4.el8cp.ppc64le",
                  "product_id": "nfs-ganesha-vfs-0:3.3-0.4.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-vfs@3.3-0.4.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-debugsource-0:3.3-0.4.el8cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-debugsource-0:3.3-0.4.el8cp.ppc64le",
                  "product_id": "nfs-ganesha-debugsource-0:3.3-0.4.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-debugsource@3.3-0.4.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                  "product_id": "nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-ceph-debuginfo@3.3-0.4.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                  "product_id": "nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-debuginfo@3.3-0.4.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                  "product_id": "nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-proxy-debuginfo@3.3-0.4.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                  "product_id": "nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rados-grace-debuginfo@3.3-0.4.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                  "product_id": "nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rados-urls-debuginfo@3.3-0.4.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                  "product_id": "nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rgw-debuginfo@3.3-0.4.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                "product": {
                  "name": "nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                  "product_id": "nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-vfs-debuginfo@3.3-0.4.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-base-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-base-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-common-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-common-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-mon-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-mon-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-selinux@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-test-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-test-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs-devel@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "libcephfs2-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "libcephfs2-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "librados-devel-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "librados-devel-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "librados2-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "librados2-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradospp-devel@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd-devel-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "librbd-devel-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "librbd-devel-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd-devel@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "librbd1-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "librbd1-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw-devel-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "librgw-devel-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "librgw-devel-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw-devel@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "librgw2-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "librgw2-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-argparse@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "python3-rados-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "python3-rados-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "python3-rbd-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "python3-rbd-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "python3-rgw-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "python3-rgw-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debugsource@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-osd-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-osd-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-mds-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-mds-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
                "product": {
                  "name": "rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
                  "product_id": "rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd@14.2.11-95.el8cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libntirpc-0:3.3-0.1.el7cp.x86_64",
                "product": {
                  "name": "libntirpc-0:3.3-0.1.el7cp.x86_64",
                  "product_id": "libntirpc-0:3.3-0.1.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc@3.3-0.1.el7cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-debuginfo-0:3.3-0.1.el7cp.x86_64",
                "product": {
                  "name": "libntirpc-debuginfo-0:3.3-0.1.el7cp.x86_64",
                  "product_id": "libntirpc-debuginfo-0:3.3-0.1.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc-debuginfo@3.3-0.1.el7cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-0:3.3-0.4.el7cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-0:3.3-0.4.el7cp.x86_64",
                  "product_id": "nfs-ganesha-0:3.3-0.4.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha@3.3-0.4.el7cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-ceph-0:3.3-0.4.el7cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-ceph-0:3.3-0.4.el7cp.x86_64",
                  "product_id": "nfs-ganesha-ceph-0:3.3-0.4.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-ceph@3.3-0.4.el7cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-proxy-0:3.3-0.4.el7cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-proxy-0:3.3-0.4.el7cp.x86_64",
                  "product_id": "nfs-ganesha-proxy-0:3.3-0.4.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-proxy@3.3-0.4.el7cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.x86_64",
                  "product_id": "nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rados-grace@3.3-0.4.el7cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.x86_64",
                  "product_id": "nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rados-urls@3.3-0.4.el7cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rgw-0:3.3-0.4.el7cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-rgw-0:3.3-0.4.el7cp.x86_64",
                  "product_id": "nfs-ganesha-rgw-0:3.3-0.4.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rgw@3.3-0.4.el7cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-vfs-0:3.3-0.4.el7cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-vfs-0:3.3-0.4.el7cp.x86_64",
                  "product_id": "nfs-ganesha-vfs-0:3.3-0.4.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-vfs@3.3-0.4.el7cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.x86_64",
                  "product_id": "nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-debuginfo@3.3-0.4.el7cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "ceph-base-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "ceph-base-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "ceph-common-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "ceph-common-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "ceph-mgr-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "ceph-mgr-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "ceph-mon-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "ceph-mon-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-selinux-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "ceph-selinux-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "ceph-selinux-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-selinux@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "ceph-test-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "ceph-test-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs-devel@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "libcephfs2-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "libcephfs2-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "librados-devel-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "librados-devel-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "librados2-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "librados2-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradospp-devel-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "libradospp-devel-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "libradospp-devel-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradospp-devel@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "libradosstriper1-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "libradosstriper1-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd-devel-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "librbd-devel-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "librbd-devel-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd-devel@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "librbd1-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "librbd1-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw-devel-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "librgw-devel-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "librgw-devel-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw-devel@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "librgw2-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "librgw2-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-ceph-argparse@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-cephfs-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "python-cephfs-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "python-cephfs-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-cephfs@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-rados-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "python-rados-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "python-rados-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-rados@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-rbd-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "python-rbd-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "python-rbd-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-rbd@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-rgw-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "python-rgw-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "python-rgw-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-rgw@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debuginfo@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "ceph-osd-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "ceph-osd-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "ceph-fuse-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "ceph-fuse-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "ceph-mds-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "ceph-mds-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "rbd-mirror-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "rbd-mirror-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-2:14.2.11-95.el7cp.x86_64",
                "product": {
                  "name": "rbd-nbd-2:14.2.11-95.el7cp.x86_64",
                  "product_id": "rbd-nbd-2:14.2.11-95.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd@14.2.11-95.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-0:3.3-0.1.el8cp.x86_64",
                "product": {
                  "name": "libntirpc-0:3.3-0.1.el8cp.x86_64",
                  "product_id": "libntirpc-0:3.3-0.1.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc@3.3-0.1.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-debugsource-0:3.3-0.1.el8cp.x86_64",
                "product": {
                  "name": "libntirpc-debugsource-0:3.3-0.1.el8cp.x86_64",
                  "product_id": "libntirpc-debugsource-0:3.3-0.1.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc-debugsource@3.3-0.1.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-debuginfo-0:3.3-0.1.el8cp.x86_64",
                "product": {
                  "name": "libntirpc-debuginfo-0:3.3-0.1.el8cp.x86_64",
                  "product_id": "libntirpc-debuginfo-0:3.3-0.1.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc-debuginfo@3.3-0.1.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-0:3.3-0.4.el8cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-0:3.3-0.4.el8cp.x86_64",
                  "product_id": "nfs-ganesha-0:3.3-0.4.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha@3.3-0.4.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-ceph-0:3.3-0.4.el8cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-ceph-0:3.3-0.4.el8cp.x86_64",
                  "product_id": "nfs-ganesha-ceph-0:3.3-0.4.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-ceph@3.3-0.4.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-proxy-0:3.3-0.4.el8cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-proxy-0:3.3-0.4.el8cp.x86_64",
                  "product_id": "nfs-ganesha-proxy-0:3.3-0.4.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-proxy@3.3-0.4.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.x86_64",
                  "product_id": "nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rados-grace@3.3-0.4.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.x86_64",
                  "product_id": "nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rados-urls@3.3-0.4.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rgw-0:3.3-0.4.el8cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-rgw-0:3.3-0.4.el8cp.x86_64",
                  "product_id": "nfs-ganesha-rgw-0:3.3-0.4.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rgw@3.3-0.4.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-vfs-0:3.3-0.4.el8cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-vfs-0:3.3-0.4.el8cp.x86_64",
                  "product_id": "nfs-ganesha-vfs-0:3.3-0.4.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-vfs@3.3-0.4.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-debugsource-0:3.3-0.4.el8cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-debugsource-0:3.3-0.4.el8cp.x86_64",
                  "product_id": "nfs-ganesha-debugsource-0:3.3-0.4.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-debugsource@3.3-0.4.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.x86_64",
                  "product_id": "nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-ceph-debuginfo@3.3-0.4.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.x86_64",
                  "product_id": "nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-debuginfo@3.3-0.4.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.x86_64",
                  "product_id": "nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-proxy-debuginfo@3.3-0.4.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.x86_64",
                  "product_id": "nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rados-grace-debuginfo@3.3-0.4.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.x86_64",
                  "product_id": "nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rados-urls-debuginfo@3.3-0.4.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.x86_64",
                  "product_id": "nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rgw-debuginfo@3.3-0.4.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.x86_64",
                "product": {
                  "name": "nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.x86_64",
                  "product_id": "nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-vfs-debuginfo@3.3-0.4.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-base-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-base-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-common-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-common-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-mgr-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-mgr-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-mon-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-mon-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-selinux-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-selinux-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-selinux-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-selinux@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-test-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-test-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs-devel@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "libcephfs2-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "libcephfs2-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "librados-devel-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "librados-devel-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "librados2-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "librados2-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradospp-devel-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "libradospp-devel-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "libradospp-devel-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradospp-devel@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "libradosstriper1-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "libradosstriper1-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd-devel-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "librbd-devel-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "librbd-devel-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd-devel@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "librbd1-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "librbd1-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw-devel-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "librgw-devel-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "librgw-devel-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw-devel@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "librgw2-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "librgw2-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-argparse@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "python3-cephfs-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "python3-cephfs-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "python3-rados-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "python3-rados-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "python3-rbd-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "python3-rbd-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "python3-rgw-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "python3-rgw-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debugsource@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-osd-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-osd-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-fuse-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-fuse-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-mds-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-mds-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "rbd-mirror-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "rbd-mirror-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-2:14.2.11-95.el8cp.x86_64",
                "product": {
                  "name": "rbd-nbd-2:14.2.11-95.el8cp.x86_64",
                  "product_id": "rbd-nbd-2:14.2.11-95.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd@14.2.11-95.el8cp?arch=x86_64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libntirpc-0:3.3-0.1.el7cp.src",
                "product": {
                  "name": "libntirpc-0:3.3-0.1.el7cp.src",
                  "product_id": "libntirpc-0:3.3-0.1.el7cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc@3.3-0.1.el7cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-repoze-lru-0:0.7-8.el7cp.src",
                "product": {
                  "name": "python-repoze-lru-0:0.7-8.el7cp.src",
                  "product_id": "python-repoze-lru-0:0.7-8.el7cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-repoze-lru@0.7-8.el7cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-ceph-installer-0:1.4-0.el7cp.src",
                "product": {
                  "name": "cockpit-ceph-installer-0:1.4-0.el7cp.src",
                  "product_id": "cockpit-ceph-installer-0:1.4-0.el7cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-ceph-installer@1.4-0.el7cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-ansible-0:4.0.41-1.el7cp.src",
                "product": {
                  "name": "ceph-ansible-0:4.0.41-1.el7cp.src",
                  "product_id": "ceph-ansible-0:4.0.41-1.el7cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-ansible@4.0.41-1.el7cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-0:3.3-0.4.el7cp.src",
                "product": {
                  "name": "nfs-ganesha-0:3.3-0.4.el7cp.src",
                  "product_id": "nfs-ganesha-0:3.3-0.4.el7cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha@3.3-0.4.el7cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-2:14.2.11-95.el7cp.src",
                "product": {
                  "name": "ceph-2:14.2.11-95.el7cp.src",
                  "product_id": "ceph-2:14.2.11-95.el7cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph@14.2.11-95.el7cp?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-0:3.3-0.1.el8cp.src",
                "product": {
                  "name": "libntirpc-0:3.3-0.1.el8cp.src",
                  "product_id": "libntirpc-0:3.3-0.1.el8cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc@3.3-0.1.el8cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-repoze-lru-0:0.7-6.el8ost.src",
                "product": {
                  "name": "python-repoze-lru-0:0.7-6.el8ost.src",
                  "product_id": "python-repoze-lru-0:0.7-6.el8ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-repoze-lru@0.7-6.el8ost?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-runner-service-0:0.9-5.el8cp.src",
                "product": {
                  "name": "ansible-runner-service-0:0.9-5.el8cp.src",
                  "product_id": "ansible-runner-service-0:0.9-5.el8cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-runner-service@0.9-5.el8cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-ceph-installer-0:1.4-0.el8cp.src",
                "product": {
                  "name": "cockpit-ceph-installer-0:1.4-0.el8cp.src",
                  "product_id": "cockpit-ceph-installer-0:1.4-0.el8cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-ceph-installer@1.4-0.el8cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-ansible-0:4.0.41-1.el8cp.src",
                "product": {
                  "name": "ceph-ansible-0:4.0.41-1.el8cp.src",
                  "product_id": "ceph-ansible-0:4.0.41-1.el8cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-ansible@4.0.41-1.el8cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-0:3.3-0.4.el8cp.src",
                "product": {
                  "name": "nfs-ganesha-0:3.3-0.4.el8cp.src",
                  "product_id": "nfs-ganesha-0:3.3-0.4.el8cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha@3.3-0.4.el8cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-2:14.2.11-95.el8cp.src",
                "product": {
                  "name": "ceph-2:14.2.11-95.el8cp.src",
                  "product_id": "ceph-2:14.2.11-95.el8cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph@14.2.11-95.el8cp?arch=src\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python2-repoze-lru-0:0.7-8.el7cp.noarch",
                "product": {
                  "name": "python2-repoze-lru-0:0.7-8.el7cp.noarch",
                  "product_id": "python2-repoze-lru-0:0.7-8.el7cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-repoze-lru@0.7-8.el7cp?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-ceph-installer-0:1.4-0.el7cp.noarch",
                "product": {
                  "name": "cockpit-ceph-installer-0:1.4-0.el7cp.noarch",
                  "product_id": "cockpit-ceph-installer-0:1.4-0.el7cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-ceph-installer@1.4-0.el7cp?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-ansible-0:4.0.41-1.el7cp.noarch",
                "product": {
                  "name": "ceph-ansible-0:4.0.41-1.el7cp.noarch",
                  "product_id": "ceph-ansible-0:4.0.41-1.el7cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-ansible@4.0.41-1.el7cp?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-selinux-0:3.3-0.4.el7cp.noarch",
                "product": {
                  "name": "nfs-ganesha-selinux-0:3.3-0.4.el7cp.noarch",
                  "product_id": "nfs-ganesha-selinux-0:3.3-0.4.el7cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-selinux@3.3-0.4.el7cp?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
                "product": {
                  "name": "ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
                  "product_id": "ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-grafana-dashboards@14.2.11-95.el7cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
                "product": {
                  "name": "ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
                  "product_id": "ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-dashboard@14.2.11-95.el7cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
                "product": {
                  "name": "ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
                  "product_id": "ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-diskprediction-local@14.2.11-95.el7cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
                "product": {
                  "name": "ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
                  "product_id": "ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-k8sevents@14.2.11-95.el7cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
                "product": {
                  "name": "ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
                  "product_id": "ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-rook@14.2.11-95.el7cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-repoze-lru-0:0.7-6.el8ost.noarch",
                "product": {
                  "name": "python3-repoze-lru-0:0.7-6.el8ost.noarch",
                  "product_id": "python3-repoze-lru-0:0.7-6.el8ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-repoze-lru@0.7-6.el8ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-runner-service-0:0.9-5.el8cp.noarch",
                "product": {
                  "name": "ansible-runner-service-0:0.9-5.el8cp.noarch",
                  "product_id": "ansible-runner-service-0:0.9-5.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-runner-service@0.9-5.el8cp?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-ceph-installer-0:1.4-0.el8cp.noarch",
                "product": {
                  "name": "cockpit-ceph-installer-0:1.4-0.el8cp.noarch",
                  "product_id": "cockpit-ceph-installer-0:1.4-0.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-ceph-installer@1.4-0.el8cp?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-ansible-0:4.0.41-1.el8cp.noarch",
                "product": {
                  "name": "ceph-ansible-0:4.0.41-1.el8cp.noarch",
                  "product_id": "ceph-ansible-0:4.0.41-1.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-ansible@4.0.41-1.el8cp?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-selinux-0:3.3-0.4.el8cp.noarch",
                "product": {
                  "name": "nfs-ganesha-selinux-0:3.3-0.4.el8cp.noarch",
                  "product_id": "nfs-ganesha-selinux-0:3.3-0.4.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-selinux@3.3-0.4.el8cp?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
                "product": {
                  "name": "ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
                  "product_id": "ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-grafana-dashboards@14.2.11-95.el8cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
                "product": {
                  "name": "ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
                  "product_id": "ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-dashboard@14.2.11-95.el8cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
                "product": {
                  "name": "ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
                  "product_id": "ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-diskprediction-local@14.2.11-95.el8cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
                "product": {
                  "name": "ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
                  "product_id": "ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-k8sevents@14.2.11-95.el8cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
                "product": {
                  "name": "ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
                  "product_id": "ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-rook@14.2.11-95.el8cp?arch=noarch\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libntirpc-0:3.3-0.1.el8cp.s390x",
                "product": {
                  "name": "libntirpc-0:3.3-0.1.el8cp.s390x",
                  "product_id": "libntirpc-0:3.3-0.1.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc@3.3-0.1.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-debugsource-0:3.3-0.1.el8cp.s390x",
                "product": {
                  "name": "libntirpc-debugsource-0:3.3-0.1.el8cp.s390x",
                  "product_id": "libntirpc-debugsource-0:3.3-0.1.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc-debugsource@3.3-0.1.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libntirpc-debuginfo-0:3.3-0.1.el8cp.s390x",
                "product": {
                  "name": "libntirpc-debuginfo-0:3.3-0.1.el8cp.s390x",
                  "product_id": "libntirpc-debuginfo-0:3.3-0.1.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libntirpc-debuginfo@3.3-0.1.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-0:3.3-0.4.el8cp.s390x",
                "product": {
                  "name": "nfs-ganesha-0:3.3-0.4.el8cp.s390x",
                  "product_id": "nfs-ganesha-0:3.3-0.4.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha@3.3-0.4.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-ceph-0:3.3-0.4.el8cp.s390x",
                "product": {
                  "name": "nfs-ganesha-ceph-0:3.3-0.4.el8cp.s390x",
                  "product_id": "nfs-ganesha-ceph-0:3.3-0.4.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-ceph@3.3-0.4.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-proxy-0:3.3-0.4.el8cp.s390x",
                "product": {
                  "name": "nfs-ganesha-proxy-0:3.3-0.4.el8cp.s390x",
                  "product_id": "nfs-ganesha-proxy-0:3.3-0.4.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-proxy@3.3-0.4.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.s390x",
                "product": {
                  "name": "nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.s390x",
                  "product_id": "nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rados-grace@3.3-0.4.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.s390x",
                "product": {
                  "name": "nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.s390x",
                  "product_id": "nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rados-urls@3.3-0.4.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rgw-0:3.3-0.4.el8cp.s390x",
                "product": {
                  "name": "nfs-ganesha-rgw-0:3.3-0.4.el8cp.s390x",
                  "product_id": "nfs-ganesha-rgw-0:3.3-0.4.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rgw@3.3-0.4.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-vfs-0:3.3-0.4.el8cp.s390x",
                "product": {
                  "name": "nfs-ganesha-vfs-0:3.3-0.4.el8cp.s390x",
                  "product_id": "nfs-ganesha-vfs-0:3.3-0.4.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-vfs@3.3-0.4.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-debugsource-0:3.3-0.4.el8cp.s390x",
                "product": {
                  "name": "nfs-ganesha-debugsource-0:3.3-0.4.el8cp.s390x",
                  "product_id": "nfs-ganesha-debugsource-0:3.3-0.4.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-debugsource@3.3-0.4.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.s390x",
                "product": {
                  "name": "nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.s390x",
                  "product_id": "nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-ceph-debuginfo@3.3-0.4.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.s390x",
                "product": {
                  "name": "nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.s390x",
                  "product_id": "nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-debuginfo@3.3-0.4.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.s390x",
                "product": {
                  "name": "nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.s390x",
                  "product_id": "nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-proxy-debuginfo@3.3-0.4.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.s390x",
                "product": {
                  "name": "nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.s390x",
                  "product_id": "nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rados-grace-debuginfo@3.3-0.4.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.s390x",
                "product": {
                  "name": "nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.s390x",
                  "product_id": "nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rados-urls-debuginfo@3.3-0.4.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.s390x",
                "product": {
                  "name": "nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.s390x",
                  "product_id": "nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-rgw-debuginfo@3.3-0.4.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.s390x",
                "product": {
                  "name": "nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.s390x",
                  "product_id": "nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nfs-ganesha-vfs-debuginfo@3.3-0.4.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-base-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-base-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-common-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-common-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-mgr-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-mgr-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-mon-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-mon-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-selinux-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-selinux-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-selinux-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-selinux@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-test-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-test-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs-devel-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "libcephfs-devel-2:14.2.11-95.el8cp.s390x",
                  "product_id": "libcephfs-devel-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs-devel@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "libcephfs2-2:14.2.11-95.el8cp.s390x",
                  "product_id": "libcephfs2-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "librados-devel-2:14.2.11-95.el8cp.s390x",
                  "product_id": "librados-devel-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "librados2-2:14.2.11-95.el8cp.s390x",
                  "product_id": "librados2-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradospp-devel-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "libradospp-devel-2:14.2.11-95.el8cp.s390x",
                  "product_id": "libradospp-devel-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradospp-devel@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "libradosstriper1-2:14.2.11-95.el8cp.s390x",
                  "product_id": "libradosstriper1-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd-devel-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "librbd-devel-2:14.2.11-95.el8cp.s390x",
                  "product_id": "librbd-devel-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd-devel@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "librbd1-2:14.2.11-95.el8cp.s390x",
                  "product_id": "librbd1-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw-devel-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "librgw-devel-2:14.2.11-95.el8cp.s390x",
                  "product_id": "librgw-devel-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw-devel@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "librgw2-2:14.2.11-95.el8cp.s390x",
                  "product_id": "librgw2-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
                  "product_id": "python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-argparse@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "python3-cephfs-2:14.2.11-95.el8cp.s390x",
                  "product_id": "python3-cephfs-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "python3-rados-2:14.2.11-95.el8cp.s390x",
                  "product_id": "python3-rados-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "python3-rbd-2:14.2.11-95.el8cp.s390x",
                  "product_id": "python3-rbd-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "python3-rgw-2:14.2.11-95.el8cp.s390x",
                  "product_id": "python3-rgw-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debugsource-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-debugsource-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-debugsource-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debugsource@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_id": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-osd-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-osd-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-fuse-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-fuse-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-mds-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-mds-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "ceph-radosgw-2:14.2.11-95.el8cp.s390x",
                  "product_id": "ceph-radosgw-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "rbd-mirror-2:14.2.11-95.el8cp.s390x",
                  "product_id": "rbd-mirror-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-2:14.2.11-95.el8cp.s390x",
                "product": {
                  "name": "rbd-nbd-2:14.2.11-95.el8cp.s390x",
                  "product_id": "rbd-nbd-2:14.2.11-95.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd@14.2.11-95.el8cp?arch=s390x\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-2:14.2.11-95.el7cp.src as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el7cp.src"
        },
        "product_reference": "ceph-2:14.2.11-95.el7cp.src",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-base-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-base-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-common-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-common-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debuginfo-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-fuse-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch"
        },
        "product_reference": "ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-mds-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-mds-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-mgr-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch"
        },
        "product_reference": "ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch"
        },
        "product_reference": "ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch"
        },
        "product_reference": "ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-rook-2:14.2.11-95.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch"
        },
        "product_reference": "ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-mon-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-mon-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-osd-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-osd-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-selinux-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-test-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-test-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "libcephfs2-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "libcephfs2-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librados-devel-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librados-devel-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librados2-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librados2-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "libradospp-devel-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "libradosstriper1-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librbd-devel-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librbd-devel-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librbd1-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librbd1-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librgw-devel-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librgw-devel-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librgw2-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librgw2-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-ceph-argparse-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cephfs-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "python-cephfs-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cephfs-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "python-cephfs-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rados-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "python-rados-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rados-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "python-rados-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rbd-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "python-rbd-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rbd-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "python-rbd-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-repoze-lru-0:0.7-8.el7cp.src as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:python-repoze-lru-0:0.7-8.el7cp.src"
        },
        "product_reference": "python-repoze-lru-0:0.7-8.el7cp.src",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rgw-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "python-rgw-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rgw-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "python-rgw-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-repoze-lru-0:0.7-8.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:python2-repoze-lru-0:0.7-8.el7cp.noarch"
        },
        "product_reference": "python2-repoze-lru-0:0.7-8.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "rbd-mirror-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "rbd-nbd-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-2:14.2.11-95.el7cp.src as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el7cp.src"
        },
        "product_reference": "ceph-2:14.2.11-95.el7cp.src",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-base-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-base-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-common-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-common-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debuginfo-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-fuse-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch"
        },
        "product_reference": "ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-mds-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-mds-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-mgr-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch"
        },
        "product_reference": "ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch"
        },
        "product_reference": "ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch"
        },
        "product_reference": "ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-rook-2:14.2.11-95.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch"
        },
        "product_reference": "ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-mon-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-mon-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-osd-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-osd-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-selinux-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-test-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-test-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "libcephfs2-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "libcephfs2-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librados-devel-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librados-devel-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librados2-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librados2-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "libradospp-devel-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "libradosstriper1-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librbd-devel-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librbd-devel-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librbd1-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librbd1-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librgw-devel-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librgw-devel-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librgw2-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librgw2-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-ceph-argparse-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cephfs-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "python-cephfs-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cephfs-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "python-cephfs-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rados-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "python-rados-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rados-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "python-rados-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rbd-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "python-rbd-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rbd-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "python-rbd-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rgw-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "python-rgw-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rgw-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "python-rgw-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "rbd-mirror-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "rbd-nbd-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-2:14.2.11-95.el7cp.src as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el7cp.src"
        },
        "product_reference": "ceph-2:14.2.11-95.el7cp.src",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-ansible-0:4.0.41-1.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el7cp.noarch"
        },
        "product_reference": "ceph-ansible-0:4.0.41-1.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-ansible-0:4.0.41-1.el7cp.src as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el7cp.src"
        },
        "product_reference": "ceph-ansible-0:4.0.41-1.el7cp.src",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-base-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-base-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-common-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-common-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debuginfo-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-fuse-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch"
        },
        "product_reference": "ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-mds-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-mds-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-mgr-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch"
        },
        "product_reference": "ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch"
        },
        "product_reference": "ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch"
        },
        "product_reference": "ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-rook-2:14.2.11-95.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch"
        },
        "product_reference": "ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-mon-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-mon-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-osd-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-osd-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-selinux-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "ceph-test-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "ceph-test-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-ceph-installer-0:1.4-0.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el7cp.noarch"
        },
        "product_reference": "cockpit-ceph-installer-0:1.4-0.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-ceph-installer-0:1.4-0.el7cp.src as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el7cp.src"
        },
        "product_reference": "cockpit-ceph-installer-0:1.4-0.el7cp.src",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "libcephfs2-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "libcephfs2-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-0:3.3-0.1.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.ppc64le"
        },
        "product_reference": "libntirpc-0:3.3-0.1.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-0:3.3-0.1.el7cp.src as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.src"
        },
        "product_reference": "libntirpc-0:3.3-0.1.el7cp.src",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-0:3.3-0.1.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.x86_64"
        },
        "product_reference": "libntirpc-0:3.3-0.1.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-debuginfo-0:3.3-0.1.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el7cp.ppc64le"
        },
        "product_reference": "libntirpc-debuginfo-0:3.3-0.1.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-debuginfo-0:3.3-0.1.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el7cp.x86_64"
        },
        "product_reference": "libntirpc-debuginfo-0:3.3-0.1.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librados-devel-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librados-devel-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librados2-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librados2-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "libradospp-devel-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "libradosstriper1-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librbd-devel-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librbd-devel-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librbd1-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librbd1-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librgw-devel-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librgw-devel-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "librgw2-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "librgw2-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-0:3.3-0.4.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-0:3.3-0.4.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-0:3.3-0.4.el7cp.src as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.src"
        },
        "product_reference": "nfs-ganesha-0:3.3-0.4.el7cp.src",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-0:3.3-0.4.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.x86_64"
        },
        "product_reference": "nfs-ganesha-0:3.3-0.4.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-ceph-0:3.3-0.4.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el7cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-ceph-0:3.3-0.4.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-ceph-0:3.3-0.4.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el7cp.x86_64"
        },
        "product_reference": "nfs-ganesha-ceph-0:3.3-0.4.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.x86_64"
        },
        "product_reference": "nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-proxy-0:3.3-0.4.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el7cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-proxy-0:3.3-0.4.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-proxy-0:3.3-0.4.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el7cp.x86_64"
        },
        "product_reference": "nfs-ganesha-proxy-0:3.3-0.4.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.x86_64"
        },
        "product_reference": "nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.x86_64"
        },
        "product_reference": "nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rgw-0:3.3-0.4.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el7cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-rgw-0:3.3-0.4.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rgw-0:3.3-0.4.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el7cp.x86_64"
        },
        "product_reference": "nfs-ganesha-rgw-0:3.3-0.4.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-selinux-0:3.3-0.4.el7cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-selinux-0:3.3-0.4.el7cp.noarch"
        },
        "product_reference": "nfs-ganesha-selinux-0:3.3-0.4.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-vfs-0:3.3-0.4.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el7cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-vfs-0:3.3-0.4.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-vfs-0:3.3-0.4.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el7cp.x86_64"
        },
        "product_reference": "nfs-ganesha-vfs-0:3.3-0.4.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-ceph-argparse-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cephfs-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "python-cephfs-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cephfs-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "python-cephfs-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rados-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "python-rados-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rados-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "python-rados-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rbd-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "python-rbd-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rbd-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "python-rbd-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rgw-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "python-rgw-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rgw-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "python-rgw-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "rbd-mirror-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:14.2.11-95.el7cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.ppc64le"
        },
        "product_reference": "rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:14.2.11-95.el7cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.x86_64"
        },
        "product_reference": "rbd-nbd-2:14.2.11-95.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-2:14.2.11-95.el8cp.src as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el8cp.src"
        },
        "product_reference": "ceph-2:14.2.11-95.el8cp.src",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-base-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-base-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-base-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-common-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-common-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-common-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-debugsource-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-fuse-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-fuse-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch"
        },
        "product_reference": "ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mds-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mds-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mds-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mgr-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mgr-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-rook-2:14.2.11-95.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mon-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mon-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mon-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-osd-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-osd-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-osd-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-radosgw-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-selinux-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-selinux-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-test-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-test-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-test-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libcephfs-devel-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libcephfs2-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libcephfs2-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libcephfs2-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librados-devel-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librados-devel-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librados-devel-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librados2-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librados2-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librados2-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libradospp-devel-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libradospp-devel-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libradosstriper1-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libradosstriper1-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librbd-devel-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librbd-devel-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librbd-devel-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librbd1-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librbd1-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librbd1-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librgw-devel-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librgw-devel-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librgw-devel-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librgw2-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librgw2-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librgw2-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-repoze-lru-0:0.7-6.el8ost.src as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python-repoze-lru-0:0.7-6.el8ost.src"
        },
        "product_reference": "python-repoze-lru-0:0.7-6.el8ost.src",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-cephfs-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-cephfs-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rados-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rados-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rados-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rbd-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rbd-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rbd-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-repoze-lru-0:0.7-6.el8ost.noarch as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-repoze-lru-0:0.7-6.el8ost.noarch"
        },
        "product_reference": "python3-repoze-lru-0:0.7-6.el8ost.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rgw-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rgw-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rgw-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "rbd-mirror-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "rbd-mirror-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "rbd-nbd-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "rbd-nbd-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 MON",
          "product_id": "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-2:14.2.11-95.el8cp.src as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el8cp.src"
        },
        "product_reference": "ceph-2:14.2.11-95.el8cp.src",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-base-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-base-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-base-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-common-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-common-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-common-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-debugsource-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-fuse-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-fuse-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch"
        },
        "product_reference": "ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mds-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mds-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mds-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mgr-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mgr-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-rook-2:14.2.11-95.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mon-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mon-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mon-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-osd-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-osd-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-osd-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-radosgw-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-selinux-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-selinux-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-test-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-test-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-test-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libcephfs-devel-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libcephfs2-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libcephfs2-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libcephfs2-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librados-devel-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librados-devel-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librados-devel-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librados2-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librados2-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librados2-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libradospp-devel-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libradospp-devel-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libradosstriper1-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libradosstriper1-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librbd-devel-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librbd-devel-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librbd-devel-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librbd1-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librbd1-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librbd1-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librgw-devel-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librgw-devel-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librgw-devel-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librgw2-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librgw2-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librgw2-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-cephfs-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-cephfs-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rados-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rados-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rados-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rbd-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rbd-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rbd-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rgw-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rgw-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rgw-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "rbd-mirror-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "rbd-mirror-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "rbd-nbd-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "rbd-nbd-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 OSD",
          "product_id": "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-service-0:0.9-5.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ansible-runner-service-0:0.9-5.el8cp.noarch"
        },
        "product_reference": "ansible-runner-service-0:0.9-5.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-service-0:0.9-5.el8cp.src as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ansible-runner-service-0:0.9-5.el8cp.src"
        },
        "product_reference": "ansible-runner-service-0:0.9-5.el8cp.src",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-2:14.2.11-95.el8cp.src as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el8cp.src"
        },
        "product_reference": "ceph-2:14.2.11-95.el8cp.src",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-ansible-0:4.0.41-1.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el8cp.noarch"
        },
        "product_reference": "ceph-ansible-0:4.0.41-1.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-ansible-0:4.0.41-1.el8cp.src as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el8cp.src"
        },
        "product_reference": "ceph-ansible-0:4.0.41-1.el8cp.src",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-base-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-base-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-base-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-common-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-common-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-common-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-debugsource-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-fuse-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-fuse-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch"
        },
        "product_reference": "ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mds-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mds-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mds-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mgr-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mgr-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-rook-2:14.2.11-95.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch"
        },
        "product_reference": "ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mon-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mon-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mon-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-osd-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-osd-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-osd-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-radosgw-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-selinux-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-selinux-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-test-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-test-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-test-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-ceph-installer-0:1.4-0.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el8cp.noarch"
        },
        "product_reference": "cockpit-ceph-installer-0:1.4-0.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-ceph-installer-0:1.4-0.el8cp.src as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el8cp.src"
        },
        "product_reference": "cockpit-ceph-installer-0:1.4-0.el8cp.src",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libcephfs-devel-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libcephfs2-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libcephfs2-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libcephfs2-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-0:3.3-0.1.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.ppc64le"
        },
        "product_reference": "libntirpc-0:3.3-0.1.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-0:3.3-0.1.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.s390x"
        },
        "product_reference": "libntirpc-0:3.3-0.1.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-0:3.3-0.1.el8cp.src as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.src"
        },
        "product_reference": "libntirpc-0:3.3-0.1.el8cp.src",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-0:3.3-0.1.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.x86_64"
        },
        "product_reference": "libntirpc-0:3.3-0.1.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-debuginfo-0:3.3-0.1.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.ppc64le"
        },
        "product_reference": "libntirpc-debuginfo-0:3.3-0.1.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-debuginfo-0:3.3-0.1.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.s390x"
        },
        "product_reference": "libntirpc-debuginfo-0:3.3-0.1.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-debuginfo-0:3.3-0.1.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.x86_64"
        },
        "product_reference": "libntirpc-debuginfo-0:3.3-0.1.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-debugsource-0:3.3-0.1.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.ppc64le"
        },
        "product_reference": "libntirpc-debugsource-0:3.3-0.1.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-debugsource-0:3.3-0.1.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.s390x"
        },
        "product_reference": "libntirpc-debugsource-0:3.3-0.1.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libntirpc-debugsource-0:3.3-0.1.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.x86_64"
        },
        "product_reference": "libntirpc-debugsource-0:3.3-0.1.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librados-devel-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librados-devel-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librados-devel-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librados2-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librados2-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librados2-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libradospp-devel-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libradospp-devel-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libradosstriper1-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libradosstriper1-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librbd-devel-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librbd-devel-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librbd-devel-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librbd1-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librbd1-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librbd1-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librgw-devel-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librgw-devel-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librgw-devel-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librgw2-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librgw2-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librgw2-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-0:3.3-0.4.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-0:3.3-0.4.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-0:3.3-0.4.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.s390x"
        },
        "product_reference": "nfs-ganesha-0:3.3-0.4.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-0:3.3-0.4.el8cp.src as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.src"
        },
        "product_reference": "nfs-ganesha-0:3.3-0.4.el8cp.src",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-0:3.3-0.4.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.x86_64"
        },
        "product_reference": "nfs-ganesha-0:3.3-0.4.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-ceph-0:3.3-0.4.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-ceph-0:3.3-0.4.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-ceph-0:3.3-0.4.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.s390x"
        },
        "product_reference": "nfs-ganesha-ceph-0:3.3-0.4.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-ceph-0:3.3-0.4.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.x86_64"
        },
        "product_reference": "nfs-ganesha-ceph-0:3.3-0.4.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.s390x"
        },
        "product_reference": "nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.x86_64"
        },
        "product_reference": "nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.s390x"
        },
        "product_reference": "nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.x86_64"
        },
        "product_reference": "nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-debugsource-0:3.3-0.4.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-debugsource-0:3.3-0.4.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-debugsource-0:3.3-0.4.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.s390x"
        },
        "product_reference": "nfs-ganesha-debugsource-0:3.3-0.4.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-debugsource-0:3.3-0.4.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.x86_64"
        },
        "product_reference": "nfs-ganesha-debugsource-0:3.3-0.4.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-proxy-0:3.3-0.4.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-proxy-0:3.3-0.4.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-proxy-0:3.3-0.4.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.s390x"
        },
        "product_reference": "nfs-ganesha-proxy-0:3.3-0.4.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-proxy-0:3.3-0.4.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.x86_64"
        },
        "product_reference": "nfs-ganesha-proxy-0:3.3-0.4.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.s390x"
        },
        "product_reference": "nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.x86_64"
        },
        "product_reference": "nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.s390x"
        },
        "product_reference": "nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.x86_64"
        },
        "product_reference": "nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.s390x"
        },
        "product_reference": "nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.x86_64"
        },
        "product_reference": "nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.s390x"
        },
        "product_reference": "nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.x86_64"
        },
        "product_reference": "nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.s390x"
        },
        "product_reference": "nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.x86_64"
        },
        "product_reference": "nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rgw-0:3.3-0.4.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-rgw-0:3.3-0.4.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rgw-0:3.3-0.4.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.s390x"
        },
        "product_reference": "nfs-ganesha-rgw-0:3.3-0.4.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rgw-0:3.3-0.4.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.x86_64"
        },
        "product_reference": "nfs-ganesha-rgw-0:3.3-0.4.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.s390x"
        },
        "product_reference": "nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.x86_64"
        },
        "product_reference": "nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-selinux-0:3.3-0.4.el8cp.noarch as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-selinux-0:3.3-0.4.el8cp.noarch"
        },
        "product_reference": "nfs-ganesha-selinux-0:3.3-0.4.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-vfs-0:3.3-0.4.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-vfs-0:3.3-0.4.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-vfs-0:3.3-0.4.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.s390x"
        },
        "product_reference": "nfs-ganesha-vfs-0:3.3-0.4.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-vfs-0:3.3-0.4.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.x86_64"
        },
        "product_reference": "nfs-ganesha-vfs-0:3.3-0.4.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.ppc64le"
        },
        "product_reference": "nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.s390x"
        },
        "product_reference": "nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.x86_64"
        },
        "product_reference": "nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-cephfs-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-cephfs-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rados-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rados-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rados-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rbd-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rbd-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rbd-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rgw-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rgw-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rgw-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "rbd-mirror-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "rbd-mirror-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "rbd-nbd-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "rbd-nbd-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le"
        },
        "product_reference": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x"
        },
        "product_reference": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64 as a component of Red Hat Ceph Storage 4.2 Tools",
          "product_id": "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64"
        },
        "product_reference": "rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Ilya Dryomov"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2020-25660",
      "cwe": {
        "id": "CWE-294",
        "name": "Authentication Bypass by Capture-replay"
      },
      "discovery_date": "2020-10-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-repoze-lru-0:0.7-8.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python2-repoze-lru-0:0.7-8.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-selinux-0:3.3-0.4.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el7cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python-repoze-lru-0:0.7-6.el8ost.src",
            "8Base-RHCEPH-4.2-MON:python3-repoze-lru-0:0.7-6.el8ost.noarch",
            "8Base-RHCEPH-4.2-Tools:ansible-runner-service-0:0.9-5.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ansible-runner-service-0:0.9-5.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-selinux-0:3.3-0.4.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1890354"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Cephx authentication protocol, where it does not verify Ceph clients correctly and is then vulnerable to replay attacks in Nautilus. This flaw allows an attacker with access to the Ceph cluster network to authenticate with the Ceph service via a packet sniffer and perform actions allowed by the Ceph service. This issue is a reintroduction of CVE-2018-1128, affecting the msgr2 protocol. The msgr 2 protocol is used for all communication except older clients that do not support the msgr2 protocol. The msgr1 protocol is not affected. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ceph: CEPHX_V2 replay attack protection lost",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Ceph Storage 3 has already had a fix shipped for this particular flaw.  RHCS 4.1 is shipped with CVE-2018-1128 vulnerability reintroduced, affecting msgr 2 protocol.\n\nRed Hat OpenShift Container Storage (RHOCS) 4 shipped ceph package for the usage of RHOCS 4.2 only, that has reached End Of Life. Hence, ceph package is no longer used and supported with the release of RHOCS 4.3.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el8cp.src",
          "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el8cp.src",
          "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64"
        ],
        "known_not_affected": [
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-repoze-lru-0:0.7-8.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python2-repoze-lru-0:0.7-8.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-selinux-0:3.3-0.4.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el7cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python-repoze-lru-0:0.7-6.el8ost.src",
          "8Base-RHCEPH-4.2-MON:python3-repoze-lru-0:0.7-6.el8ost.noarch",
          "8Base-RHCEPH-4.2-Tools:ansible-runner-service-0:0.9-5.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ansible-runner-service-0:0.9-5.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-selinux-0:3.3-0.4.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-25660"
        },
        {
          "category": "external",
          "summary": "RHBZ#1890354",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890354"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25660",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-25660"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25660",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25660"
        },
        {
          "category": "external",
          "summary": "https://ceph.io/community/v15-2-6-octopus-released/",
          "url": "https://ceph.io/community/v15-2-6-octopus-released/"
        },
        {
          "category": "external",
          "summary": "https://ceph.io/releases/v14-2-14-nautilus-released/",
          "url": "https://ceph.io/releases/v14-2-14-nautilus-released/"
        }
      ],
      "release_date": "2020-11-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el8cp.src",
            "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el8cp.src",
            "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0081"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el8cp.src",
            "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el8cp.src",
            "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ceph: CEPHX_V2 replay attack protection lost"
    },
    {
      "cve": "CVE-2020-25677",
      "cwe": {
        "id": "CWE-312",
        "name": "Cleartext Storage of Sensitive Information"
      },
      "discovery_date": "2020-10-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-repoze-lru-0:0.7-8.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python2-repoze-lru-0:0.7-8.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-selinux-0:3.3-0.4.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el8cp.src",
            "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python-repoze-lru-0:0.7-6.el8ost.src",
            "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-repoze-lru-0:0.7-6.el8ost.noarch",
            "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el8cp.src",
            "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ansible-runner-service-0:0.9-5.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ansible-runner-service-0:0.9-5.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-selinux-0:3.3-0.4.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1892108"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Ceph-ansible where it creates an /etc/ceph/iscsi-gateway.conf with insecure default permissions. This flaw allows any user on the system to read sensitive information within this file. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ceph-ansible: insecure ownership on /etc/ceph/iscsi-gateway.conf configuration file",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform 13 ships the flawed code, however RHOSP does not deploy ceph-iscsi-gw role in any supported scenario.  For this reason, a ceph-ansible update will not be provided at this time.\n\nRed Hat Ceph Storage 3 and 4 create /etc/ceph/iscsi-gateway.conf with the insecure permissions.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el7cp.src",
          "8Base-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el8cp.src"
        ],
        "known_not_affected": [
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-repoze-lru-0:0.7-8.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python2-repoze-lru-0:0.7-8.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-selinux-0:3.3-0.4.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el8cp.src",
          "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python-repoze-lru-0:0.7-6.el8ost.src",
          "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-repoze-lru-0:0.7-6.el8ost.noarch",
          "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el8cp.src",
          "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ansible-runner-service-0:0.9-5.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ansible-runner-service-0:0.9-5.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-selinux-0:3.3-0.4.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-25677"
        },
        {
          "category": "external",
          "summary": "RHBZ#1892108",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1892108"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25677",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-25677"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25677",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25677"
        }
      ],
      "release_date": "2020-11-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el7cp.src",
            "8Base-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el8cp.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0081"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el7cp.src",
            "8Base-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el8cp.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ceph-ansible: insecure ownership on /etc/ceph/iscsi-gateway.conf configuration file"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Goutham Pacha Ravi"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        },
        {
          "names": [
            "Jahson Babel"
          ],
          "organization": "Centre de Calcul de l\u0027IN2P3"
        },
        {
          "names": [
            "John Garbutt"
          ],
          "organization": "StackHPC"
        }
      ],
      "cve": "CVE-2020-27781",
      "cwe": {
        "id": "CWE-522",
        "name": "Insufficiently Protected Credentials"
      },
      "discovery_date": "2020-11-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-repoze-lru-0:0.7-8.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python2-repoze-lru-0:0.7-8.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-selinux-0:3.3-0.4.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el7cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python-repoze-lru-0:0.7-6.el8ost.src",
            "8Base-RHCEPH-4.2-MON:python3-repoze-lru-0:0.7-6.el8ost.noarch",
            "8Base-RHCEPH-4.2-Tools:ansible-runner-service-0:0.9-5.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ansible-runner-service-0:0.9-5.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-selinux-0:3.3-0.4.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1900109"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila, resulting in potential privilege escalation. An Open Stack Manila user can request access to a share to an arbitrary cephx user, including existing users. The access key is retrieved via the interface drivers. Then, all users of the requesting OpenStack project can view the access key. This enables the attacker to target any resource that the user has access to. This can be done to even \"admin\" users, compromising the ceph administrator.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ceph: User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform deployments use the ceph package directly from the Ceph channel; the RHOSP package will not be updated at this time.\n\nRed Hat OpenShift Container Storage (RHOCS) 4 shipped ceph package for the usage of RHOCS 4.2 only, that has reached End Of Life. The shipped version of ceph package is no longer used and supported with the release of RHOCS 4.3.\n\nRed Hat Enterprise Linux ceph packages do not include the vulnerable component.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el8cp.src",
          "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el8cp.src",
          "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64"
        ],
        "known_not_affected": [
          "7Server-RHEL-7-RHCEPH-4.2-MON:python-repoze-lru-0:0.7-8.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-MON:python2-repoze-lru-0:0.7-8.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.src",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-selinux-0:3.3-0.4.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el7cp.x86_64",
          "8Base-RHCEPH-4.2-MON:python-repoze-lru-0:0.7-6.el8ost.src",
          "8Base-RHCEPH-4.2-MON:python3-repoze-lru-0:0.7-6.el8ost.noarch",
          "8Base-RHCEPH-4.2-Tools:ansible-runner-service-0:0.9-5.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ansible-runner-service-0:0.9-5.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:ceph-ansible-0:4.0.41-1.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:cockpit-ceph-installer-0:1.4-0.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:libntirpc-0:3.3-0.1.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debuginfo-0:3.3-0.1.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:libntirpc-debugsource-0:3.3-0.1.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.src",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-ceph-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-debugsource-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-proxy-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-grace-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rados-urls-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-rgw-debuginfo-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-selinux-0:3.3-0.4.el8cp.noarch",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-0:3.3-0.4.el8cp.x86_64",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.ppc64le",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.s390x",
          "8Base-RHCEPH-4.2-Tools:nfs-ganesha-vfs-debuginfo-0:3.3-0.4.el8cp.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-27781"
        },
        {
          "category": "external",
          "summary": "RHBZ#1900109",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900109"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27781",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-27781"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27781",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27781"
        }
      ],
      "release_date": "2020-12-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el8cp.src",
            "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el8cp.src",
            "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0081"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-cephfs-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rados-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:python-rgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-cephfs-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rados-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:python-rgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el7cp.src",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-debuginfo-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-ceph-argparse-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-cephfs-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rados-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rbd-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:python-rgw-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el7cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-2:14.2.11-95.el8cp.src",
            "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-base-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-common-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mds-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mon-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-osd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-test-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libcephfs2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librbd-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librbd1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librgw-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librgw2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rados-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-MON:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-2:14.2.11-95.el8cp.src",
            "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-base-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-common-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-test-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librbd-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librbd1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librgw-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librgw2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rados-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-OSD:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-2:14.2.11-95.el8cp.src",
            "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-base-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-base-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-common-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-common-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-debugsource-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-grafana-dashboards-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mds-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-dashboard-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-diskprediction-local-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-k8sevents-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mgr-rook-2:14.2.11-95.el8cp.noarch",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-mon-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-osd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-radosgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-selinux-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-test-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:ceph-test-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libcephfs-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libcephfs2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados-devel-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librados2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libradospp-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:libradosstriper1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librbd-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librbd1-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librbd1-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librgw-devel-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librgw2-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:librgw2-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-ceph-argparse-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-cephfs-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rados-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rados-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rbd-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:python3-rgw-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-fuse-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-mirror-debuginfo-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-2:14.2.11-95.el8cp.x86_64",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.ppc64le",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.s390x",
            "8Base-RHCEPH-4.2-Tools:rbd-nbd-debuginfo-2:14.2.11-95.el8cp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "ceph: User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...