rhsa-2021_0531
Vulnerability from csaf_redhat
Published
2021-02-16 14:25
Modified
2024-09-13 22:12
Summary
Red Hat Security Advisory: container-tools:rhel8 security, bug fix, and enhancement update

Notes

Topic
An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Security Fix(es): * podman: environment variables leak between containers when started via Varlink or Docker-compatible REST API (CVE-2020-14370) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* podman: environment variables leak between containers when started via Varlink or Docker-compatible REST API (CVE-2020-14370)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:0531",
        "url": "https://access.redhat.com/errata/RHSA-2021:0531"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/"
      },
      {
        "category": "external",
        "summary": "1678546",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678546"
      },
      {
        "category": "external",
        "summary": "1701359",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701359"
      },
      {
        "category": "external",
        "summary": "1701361",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701361"
      },
      {
        "category": "external",
        "summary": "1843168",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843168"
      },
      {
        "category": "external",
        "summary": "1846629",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846629"
      },
      {
        "category": "external",
        "summary": "1848150",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848150"
      },
      {
        "category": "external",
        "summary": "1873064",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873064"
      },
      {
        "category": "external",
        "summary": "1873204",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873204"
      },
      {
        "category": "external",
        "summary": "1874268",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874268"
      },
      {
        "category": "external",
        "summary": "1876576",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1876576"
      },
      {
        "category": "external",
        "summary": "1877865",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877865"
      },
      {
        "category": "external",
        "summary": "1880987",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880987"
      },
      {
        "category": "external",
        "summary": "1881218",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881218"
      },
      {
        "category": "external",
        "summary": "1883945",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1883945"
      },
      {
        "category": "external",
        "summary": "1884668",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1884668"
      },
      {
        "category": "external",
        "summary": "1895105",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895105"
      },
      {
        "category": "external",
        "summary": "1897012",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897012"
      },
      {
        "category": "external",
        "summary": "1898911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898911"
      },
      {
        "category": "external",
        "summary": "1902673",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902673"
      },
      {
        "category": "external",
        "summary": "1903412",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903412"
      },
      {
        "category": "external",
        "summary": "1925928",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925928"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_0531.json"
      }
    ],
    "title": "Red Hat Security Advisory: container-tools:rhel8 security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T22:12:04+00:00",
      "generator": {
        "date": "2024-09-13T22:12:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:0531",
      "initial_release_date": "2021-02-16T14:25:28+00:00",
      "revision_history": [
        {
          "date": "2021-02-16T14:25:28+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-02-16T14:25:28+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:12:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.3.1.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-tools:rhel8:8030120210208205200:c127ee91",
                "product": {
                  "name": "container-tools:rhel8:8030120210208205200:c127ee91",
                  "product_id": "container-tools:rhel8:8030120210208205200:c127ee91",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/container-tools@rhel8:8030120210208205200:c127ee91"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.noarch",
                "product": {
                  "name": "cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.noarch",
                  "product_id": "cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-podman@27.1-3.module%2Bel8.3.1%2B9857%2B68fb1526?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.noarch",
                "product": {
                  "name": "container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.noarch",
                  "product_id": "container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/container-selinux@2.155.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-docker-0:2.2.1-7.module+el8.3.1+9857+68fb1526.noarch",
                "product": {
                  "name": "podman-docker-0:2.2.1-7.module+el8.3.1+9857+68fb1526.noarch",
                  "product_id": "podman-docker-0:2.2.1-7.module+el8.3.1+9857+68fb1526.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-docker@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.noarch",
                "product": {
                  "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.noarch",
                  "product_id": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-podman-api@1.2.0-0.2.gitd0a45fe.module%2Bel8.3.1%2B9857%2B68fb1526?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.noarch",
                "product": {
                  "name": "toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.noarch",
                  "product_id": "toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox@0.0.8-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.noarch",
                "product": {
                  "name": "udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.noarch",
                  "product_id": "udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/udica@0.2.4-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.22-3.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.22-3.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.22-3.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crit@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debugsource@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun@0.16-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun-debuginfo@0.16-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun-debugsource@0.16-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@1.3.0-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.3.0-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.3.0-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
                "product": {
                  "name": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
                  "product_id": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
                "product": {
                  "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
                  "product_id": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
                "product": {
                  "name": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
                  "product_id": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debugsource@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
                "product": {
                  "name": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
                  "product_id": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-devel@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-criu@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-70.rc92.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-70.rc92.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-70.rc92.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
                "product": {
                  "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_id": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.src",
                "product": {
                  "name": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.src",
                  "product_id": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.src",
                "product": {
                  "name": "cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.src",
                  "product_id": "cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-podman@27.1-3.module%2Bel8.3.1%2B9857%2B68fb1526?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.src",
                "product": {
                  "name": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.src",
                  "product_id": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.22-3.module%2Bel8.3.1%2B9857%2B68fb1526?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.src",
                "product": {
                  "name": "container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.src",
                  "product_id": "container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/container-selinux@2.155.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.src",
                "product": {
                  "name": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.src",
                  "product_id": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.src",
                "product": {
                  "name": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.src",
                  "product_id": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.src",
                "product": {
                  "name": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.src",
                  "product_id": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun@0.16-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.src",
                "product": {
                  "name": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.src",
                  "product_id": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@1.3.0-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.src",
                "product": {
                  "name": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.src",
                  "product_id": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.src",
                "product": {
                  "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.src",
                  "product_id": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.src",
                "product": {
                  "name": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.src",
                  "product_id": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.src",
                "product": {
                  "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.src",
                  "product_id": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-podman-api@1.2.0-0.2.gitd0a45fe.module%2Bel8.3.1%2B9857%2B68fb1526?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.src",
                "product": {
                  "name": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.src",
                  "product_id": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-70.rc92.module%2Bel8.3.1%2B9857%2B68fb1526?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.src",
                "product": {
                  "name": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.src",
                  "product_id": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.src",
                "product": {
                  "name": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.src",
                  "product_id": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.src",
                "product": {
                  "name": "toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.src",
                  "product_id": "toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox@0.0.8-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.src",
                "product": {
                  "name": "udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.src",
                  "product_id": "udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/udica@0.2.4-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.22-3.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.22-3.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.22-3.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crit@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debugsource@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun@0.16-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun-debuginfo@0.16-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun-debugsource@0.16-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@1.3.0-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.3.0-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.3.0-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
                "product": {
                  "name": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
                  "product_id": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
                "product": {
                  "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
                  "product_id": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
                "product": {
                  "name": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
                  "product_id": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debugsource@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
                "product": {
                  "name": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
                  "product_id": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-devel@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-criu@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-70.rc92.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-70.rc92.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-70.rc92.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
                "product": {
                  "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_id": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.22-3.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.22-3.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.22-3.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crit@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debugsource@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun@0.16-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun-debuginfo@0.16-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun-debugsource@0.16-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@1.3.0-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.3.0-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.3.0-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
                "product": {
                  "name": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
                  "product_id": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
                "product": {
                  "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
                  "product_id": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
                "product": {
                  "name": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
                  "product_id": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debugsource@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
                "product": {
                  "name": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
                  "product_id": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-devel@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-criu@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-70.rc92.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-70.rc92.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-70.rc92.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
                "product": {
                  "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_id": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.16.7-4.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.22-3.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.22-3.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.22-3.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crit@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debugsource@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun@0.16-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun-debuginfo@0.16-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun-debugsource@0.16-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@1.3.0-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.3.0-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.3.0-2.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
                "product": {
                  "name": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
                  "product_id": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
                "product": {
                  "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
                  "product_id": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
                "product": {
                  "name": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
                  "product_id": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debugsource@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
                "product": {
                  "name": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
                  "product_id": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-devel@4.3.1-1.module%2Bel8.3.1%2B9803%2B64eb0fd6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.0-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@2.2.1-7.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-criu@3.15-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-70.rc92.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-70.rc92.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-70.rc92.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.2.0-9.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
                "product": {
                  "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_id": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.module%2Bel8.3.1%2B9857%2B68fb1526?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
        },
        "product_reference": "container-tools:rhel8:8030120210208205200:c127ee91",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.src"
        },
        "product_reference": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.noarch as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.noarch"
        },
        "product_reference": "cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.noarch",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.src"
        },
        "product_reference": "cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.src"
        },
        "product_reference": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.noarch as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.noarch"
        },
        "product_reference": "container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.noarch",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.src"
        },
        "product_reference": "container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.src"
        },
        "product_reference": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crit-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crit-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crit-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crit-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "crit-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.src"
        },
        "product_reference": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.src"
        },
        "product_reference": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "crun-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.src"
        },
        "product_reference": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64"
        },
        "product_reference": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le"
        },
        "product_reference": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x"
        },
        "product_reference": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.src"
        },
        "product_reference": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64"
        },
        "product_reference": "libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64"
        },
        "product_reference": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le"
        },
        "product_reference": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x"
        },
        "product_reference": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64"
        },
        "product_reference": "libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64"
        },
        "product_reference": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le"
        },
        "product_reference": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x"
        },
        "product_reference": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64"
        },
        "product_reference": "libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64"
        },
        "product_reference": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le"
        },
        "product_reference": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x"
        },
        "product_reference": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64"
        },
        "product_reference": "libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.src"
        },
        "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.src"
        },
        "product_reference": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-docker-0:2.2.1-7.module+el8.3.1+9857+68fb1526.noarch as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-docker-0:2.2.1-7.module+el8.3.1+9857+68fb1526.noarch"
        },
        "product_reference": "podman-docker-0:2.2.1-7.module+el8.3.1+9857+68fb1526.noarch",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.noarch as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.noarch"
        },
        "product_reference": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.noarch",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.src"
        },
        "product_reference": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.src"
        },
        "product_reference": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.src"
        },
        "product_reference": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.src"
        },
        "product_reference": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64"
        },
        "product_reference": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le"
        },
        "product_reference": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x"
        },
        "product_reference": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64 as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64"
        },
        "product_reference": "slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.noarch as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.noarch"
        },
        "product_reference": "toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.noarch",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.src"
        },
        "product_reference": "toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.noarch as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.noarch"
        },
        "product_reference": "udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.noarch",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.src as a component of container-tools:rhel8:8030120210208205200:c127ee91 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.src"
        },
        "product_reference": "udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.src",
        "relates_to_product_reference": "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-14370",
      "cwe": {
        "id": "CWE-212",
        "name": "Improper Removal of Sensitive Information Before Storage or Transfer"
      },
      "discovery_date": "2020-07-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1874268"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information disclosure flaw was found in containers/podman. When using the deprecated Varlink API or the Docker-compatible REST API, if multiple containers are created in a short duration, the environment variables from the first container leak into subsequent containers. This flaw allows an attacker who controls the subsequent containers to gain access to sensitive information stored in such variables. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "podman: environment variables leak between containers when started via Varlink or Docker-compatible REST API",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Whilst OpenShift Container Platform (OCP) does include podman, the Varlink API is not enabled by default. However, as it is trivial to activate this feature, OCP has been marked as affected.\n\nOCP 3.11 has previously packaged podman, but instead now relies on the version from rhel-extra.The older version previously packaged is not vulnerable to this CVE and hence has been marked not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.src",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.noarch",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.src",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.src",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.noarch",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.src",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.src",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crit-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crit-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crit-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crit-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.src",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.src",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.src",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.src",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.src",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.src",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-docker-0:2.2.1-7.module+el8.3.1+9857+68fb1526.noarch",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.noarch",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.src",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.src",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.src",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.src",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.noarch",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.src",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.noarch",
          "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14370"
        },
        {
          "category": "external",
          "summary": "RHBZ#1874268",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874268"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14370",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14370"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14370",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14370"
        }
      ],
      "release_date": "2020-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.noarch",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.noarch",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crit-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crit-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crit-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crit-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-docker-0:2.2.1-7.module+el8.3.1+9857+68fb1526.noarch",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.noarch",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.noarch",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.noarch",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0531"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-debugsource-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:buildah-tests-debuginfo-0:1.16.7-4.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.noarch",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:cockpit-podman-0:27.1-3.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debuginfo-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:conmon-debugsource-2:2.0.22-3.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.noarch",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:container-selinux-2:2.155.0-1.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debuginfo-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containernetworking-plugins-debugsource-0:0.9.0-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:containers-common-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crit-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crit-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crit-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crit-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debuginfo-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:criu-debugsource-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debuginfo-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:crun-debugsource-0:0.16-2.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debuginfo-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:fuse-overlayfs-debugsource-0:1.3.0-2.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debuginfo-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-debugsource-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:libslirp-devel-0:4.3.1-1.module+el8.3.1+9803+64eb0fd6.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:oci-seccomp-bpf-hook-debugsource-0:1.2.0-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-catatonit-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-debugsource-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-docker-0:2.2.1-7.module+el8.3.1+9857+68fb1526.noarch",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-plugins-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-remote-debuginfo-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:podman-tests-0:2.2.1-7.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.noarch",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:python3-criu-0:3.15-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debuginfo-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:runc-debugsource-0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debuginfo-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-debugsource-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:skopeo-tests-1:1.2.0-9.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debuginfo-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.aarch64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.ppc64le",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.s390x",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:slirp4netns-debugsource-0:1.1.8-1.module+el8.3.1+9857+68fb1526.x86_64",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.noarch",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:toolbox-0:0.0.8-1.module+el8.3.1+9857+68fb1526.src",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.noarch",
            "AppStream-8.3.1.MAIN:container-tools:rhel8:8030120210208205200:c127ee91:udica-0:0.2.4-1.module+el8.3.1+9857+68fb1526.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "podman: environment variables leak between containers when started via Varlink or Docker-compatible REST API"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...