rhsa-2021_2583
Vulnerability from csaf_redhat
Published
2021-06-29 16:13
Modified
2024-09-14 00:43
Summary
Red Hat Security Advisory: python38:3.8 and python38-devel:3.8 security update

Notes

Topic
An update for the python38:3.8 and python38-devel:3.8 modules is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * PyYAML: incomplete fix for CVE-2020-1747 (CVE-2020-14343) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the python38:3.8 and python38-devel:3.8 modules is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. \n\nSecurity Fix(es):\n\n* PyYAML: incomplete fix for CVE-2020-1747 (CVE-2020-14343)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:2583",
        "url": "https://access.redhat.com/errata/RHSA-2021:2583"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1860466",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860466"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_2583.json"
      }
    ],
    "title": "Red Hat Security Advisory: python38:3.8 and python38-devel:3.8 security update",
    "tracking": {
      "current_release_date": "2024-09-14T00:43:01+00:00",
      "generator": {
        "date": "2024-09-14T00:43:01+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:2583",
      "initial_release_date": "2021-06-29T16:13:32+00:00",
      "revision_history": [
        {
          "date": "2021-06-29T16:13:32+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-06-29T16:13:32+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-14T00:43:01+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 8)",
                  "product_id": "CRB-8.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python38:3.8:8040020210420090415:6dfe838a",
                "product": {
                  "name": "python38:3.8:8040020210420090415:6dfe838a",
                  "product_id": "python38:3.8:8040020210420090415:6dfe838a",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/python38@3.8:8040020210420090415:6dfe838a"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.noarch",
                "product": {
                  "name": "python38-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.noarch",
                  "product_id": "python38-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-PyMySQL@0.10.1-1.module%2Bel8.4.0%2B9692%2B8e86ab84?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-asn1crypto@1.2.0-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-babel@2.7.0-10.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-chardet@3.0.4-19.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-idna@2.8-6.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-jinja2@2.10.3-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-numpy-doc-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-numpy-doc-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-numpy-doc-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-numpy-doc@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-pip@19.3.1-1.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-pip-wheel-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-pip-wheel-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-pip-wheel-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-pip-wheel@19.3.1-1.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.noarch",
                "product": {
                  "name": "python38-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.noarch",
                  "product_id": "python38-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-ply@3.11-10.module%2Bel8.4.0%2B9579%2Be9717e18?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-pycparser@2.19-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-pysocks@1.7.1-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-pytz@2019.3-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-requests@2.22.0-9.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-rpm-macros-0:3.8.6-3.module+el8.4.0+9579+e9717e18.noarch",
                "product": {
                  "name": "python38-rpm-macros-0:3.8.6-3.module+el8.4.0+9579+e9717e18.noarch",
                  "product_id": "python38-rpm-macros-0:3.8.6-3.module+el8.4.0+9579+e9717e18.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-rpm-macros@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-setuptools@41.6.0-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-setuptools-wheel-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-setuptools-wheel-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-setuptools-wheel-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-setuptools-wheel@41.6.0-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-six@1.12.0-10.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-urllib3@1.25.7-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-wheel@0.33.6-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-wheel-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-wheel-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-wheel-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-wheel-wheel@0.33.6-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-devel:3.8:8040020210420090415:6dfe838a",
                "product": {
                  "name": "python38-devel:3.8:8040020210420090415:6dfe838a",
                  "product_id": "python38-devel:3.8:8040020210420090415:6dfe838a",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/python38-devel@3.8:8040020210420090415:6dfe838a"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-atomicwrites@1.3.0-8.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-attrs@19.3.0-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-more-itertools@7.2.0-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-packaging@19.2-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-pluggy@0.13.0-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-py@1.8.0-8.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-pyparsing@2.4.5-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-pytest@4.6.6-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.noarch",
                "product": {
                  "name": "python38-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_id": "python38-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-wcwidth@0.1.7-16.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Cython@0.29.14-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "PyYAML-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.src",
                "product": {
                  "name": "PyYAML-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.src",
                  "product_id": "PyYAML-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/PyYAML@5.4.1-1.module%2Bel8.4.0%2B10706%2B5c295a3e?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/babel@2.7.0-10.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_wsgi@4.6.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/numpy@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.src",
                "product": {
                  "name": "python-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.src",
                  "product_id": "python-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-PyMySQL@0.10.1-1.module%2Bel8.4.0%2B9692%2B8e86ab84?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-asn1crypto@1.2.0-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-cffi@1.13.2-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-chardet@3.0.4-19.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-cryptography@2.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-idna@2.8-6.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-jinja2@2.10.3-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.src",
                "product": {
                  "name": "python-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.src",
                  "product_id": "python-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-lxml@4.4.1-5.module%2Bel8.4.0%2B9001%2Bfc421f6c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-markupsafe@1.1.1-6.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.src",
                "product": {
                  "name": "python-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.src",
                  "product_id": "python-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-ply@3.11-10.module%2Bel8.4.0%2B9579%2Be9717e18?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-psutil@5.6.4-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-psycopg2@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-pycparser@2.19-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-pysocks@1.7.1-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-requests@2.22.0-9.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-urllib3@1.25.7-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-wheel@0.33.6-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.src",
                "product": {
                  "name": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.src",
                  "product_id": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3x-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python3x-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python3x-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3x-pip@19.3.1-1.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3x-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python3x-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python3x-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3x-setuptools@41.6.0-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3x-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python3x-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python3x-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3x-six@1.12.0-10.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pytz@2019.3-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/scipy@1.3.1-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pytest@4.6.6-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-atomicwrites@1.3.0-8.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-attrs@19.3.0-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-more-itertools@7.2.0-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-packaging@19.2-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-pluggy@0.13.0-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-py@1.8.0-8.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-wcwidth@0.1.7-16.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3x-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.src",
                "product": {
                  "name": "python3x-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_id": "python3x-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3x-pyparsing@2.4.5-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Cython-debugsource@0.29.14-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
                "product": {
                  "name": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
                  "product_id": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/PyYAML-debugsource@5.4.1-1.module%2Bel8.4.0%2B10706%2B5c295a3e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/numpy-debugsource@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-cffi-debugsource@1.13.2-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-cryptography-debugsource@2.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
                "product": {
                  "name": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
                  "product_id": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-lxml-debugsource@4.4.1-5.module%2Bel8.4.0%2B9001%2Bfc421f6c?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-markupsafe-debugsource@1.1.1-6.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-psutil-debugsource@5.6.4-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-psycopg2-debugsource@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                "product": {
                  "name": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_id": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-Cython@0.29.14-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-Cython-debuginfo@0.29.14-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-cffi@1.13.2-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-cffi-debuginfo@1.13.2-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-cryptography@2.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-cryptography-debuginfo@2.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                "product": {
                  "name": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_id": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-debug@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                "product": {
                  "name": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_id": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-debuginfo@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                "product": {
                  "name": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_id": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-debugsource@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                "product": {
                  "name": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_id": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-devel@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                "product": {
                  "name": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_id": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-idle@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                "product": {
                  "name": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_id": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-libs@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
                "product": {
                  "name": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
                  "product_id": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-lxml@4.4.1-5.module%2Bel8.4.0%2B9001%2Bfc421f6c?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
                "product": {
                  "name": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
                  "product_id": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-lxml-debuginfo@4.4.1-5.module%2Bel8.4.0%2B9001%2Bfc421f6c?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-markupsafe@1.1.1-6.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-markupsafe-debuginfo@1.1.1-6.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-mod_wsgi@4.6.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-numpy@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-numpy-debuginfo@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-numpy-f2py@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psutil@5.6.4-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psutil-debuginfo@5.6.4-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psycopg2@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psycopg2-debuginfo@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psycopg2-doc@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psycopg2-tests@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
                "product": {
                  "name": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
                  "product_id": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-pyyaml@5.4.1-1.module%2Bel8.4.0%2B10706%2B5c295a3e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
                "product": {
                  "name": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
                  "product_id": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-pyyaml-debuginfo@5.4.1-1.module%2Bel8.4.0%2B10706%2B5c295a3e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-scipy@1.3.1-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-scipy-debuginfo@1.3.1-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                "product": {
                  "name": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_id": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-test@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                "product": {
                  "name": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_id": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-tkinter@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
                "product": {
                  "name": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_id": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/scipy-debugsource@1.3.1-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Cython-debugsource@0.29.14-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
                "product": {
                  "name": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
                  "product_id": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/PyYAML-debugsource@5.4.1-1.module%2Bel8.4.0%2B10706%2B5c295a3e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/numpy-debugsource@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-cffi-debugsource@1.13.2-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-cryptography-debugsource@2.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
                "product": {
                  "name": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
                  "product_id": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-lxml-debugsource@4.4.1-5.module%2Bel8.4.0%2B9001%2Bfc421f6c?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-markupsafe-debugsource@1.1.1-6.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-psutil-debugsource@5.6.4-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-psycopg2-debugsource@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                "product": {
                  "name": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_id": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-Cython@0.29.14-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-Cython-debuginfo@0.29.14-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-cffi@1.13.2-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-cffi-debuginfo@1.13.2-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-cryptography@2.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-cryptography-debuginfo@2.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                "product": {
                  "name": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_id": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-debug@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                "product": {
                  "name": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_id": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-debuginfo@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                "product": {
                  "name": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_id": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-debugsource@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                "product": {
                  "name": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_id": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-devel@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                "product": {
                  "name": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_id": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-idle@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                "product": {
                  "name": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_id": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-libs@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
                "product": {
                  "name": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
                  "product_id": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-lxml@4.4.1-5.module%2Bel8.4.0%2B9001%2Bfc421f6c?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
                "product": {
                  "name": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
                  "product_id": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-lxml-debuginfo@4.4.1-5.module%2Bel8.4.0%2B9001%2Bfc421f6c?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-markupsafe@1.1.1-6.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-markupsafe-debuginfo@1.1.1-6.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-mod_wsgi@4.6.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-numpy@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-numpy-debuginfo@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-numpy-f2py@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psutil@5.6.4-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psutil-debuginfo@5.6.4-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psycopg2@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psycopg2-debuginfo@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psycopg2-doc@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psycopg2-tests@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
                "product": {
                  "name": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
                  "product_id": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-pyyaml@5.4.1-1.module%2Bel8.4.0%2B10706%2B5c295a3e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
                "product": {
                  "name": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
                  "product_id": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-pyyaml-debuginfo@5.4.1-1.module%2Bel8.4.0%2B10706%2B5c295a3e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-scipy@1.3.1-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-scipy-debuginfo@1.3.1-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                "product": {
                  "name": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_id": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-test@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                "product": {
                  "name": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_id": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-tkinter@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                "product": {
                  "name": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_id": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/scipy-debugsource@1.3.1-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Cython-debugsource@0.29.14-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
                "product": {
                  "name": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
                  "product_id": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/PyYAML-debugsource@5.4.1-1.module%2Bel8.4.0%2B10706%2B5c295a3e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/numpy-debugsource@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-cffi-debugsource@1.13.2-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-cryptography-debugsource@2.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
                "product": {
                  "name": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
                  "product_id": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-lxml-debugsource@4.4.1-5.module%2Bel8.4.0%2B9001%2Bfc421f6c?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-markupsafe-debugsource@1.1.1-6.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-psutil-debugsource@5.6.4-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-psycopg2-debugsource@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                "product": {
                  "name": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_id": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-Cython@0.29.14-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-Cython-debuginfo@0.29.14-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-cffi@1.13.2-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-cffi-debuginfo@1.13.2-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-cryptography@2.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-cryptography-debuginfo@2.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                "product": {
                  "name": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_id": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-debug@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                "product": {
                  "name": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_id": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-debuginfo@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                "product": {
                  "name": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_id": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-debugsource@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                "product": {
                  "name": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_id": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-devel@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                "product": {
                  "name": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_id": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-idle@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                "product": {
                  "name": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_id": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-libs@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
                "product": {
                  "name": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
                  "product_id": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-lxml@4.4.1-5.module%2Bel8.4.0%2B9001%2Bfc421f6c?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
                "product": {
                  "name": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
                  "product_id": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-lxml-debuginfo@4.4.1-5.module%2Bel8.4.0%2B9001%2Bfc421f6c?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-markupsafe@1.1.1-6.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-markupsafe-debuginfo@1.1.1-6.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-mod_wsgi@4.6.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-numpy@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-numpy-debuginfo@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-numpy-f2py@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psutil@5.6.4-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psutil-debuginfo@5.6.4-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psycopg2@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psycopg2-debuginfo@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psycopg2-doc@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psycopg2-tests@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
                "product": {
                  "name": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
                  "product_id": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-pyyaml@5.4.1-1.module%2Bel8.4.0%2B10706%2B5c295a3e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
                "product": {
                  "name": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
                  "product_id": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-pyyaml-debuginfo@5.4.1-1.module%2Bel8.4.0%2B10706%2B5c295a3e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-scipy@1.3.1-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-scipy-debuginfo@1.3.1-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                "product": {
                  "name": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_id": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-test@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                "product": {
                  "name": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_id": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-tkinter@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
                "product": {
                  "name": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_id": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/scipy-debugsource@1.3.1-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/Cython-debugsource@0.29.14-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
                "product": {
                  "name": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
                  "product_id": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/PyYAML-debugsource@5.4.1-1.module%2Bel8.4.0%2B10706%2B5c295a3e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/numpy-debugsource@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-cffi-debugsource@1.13.2-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-cryptography-debugsource@2.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
                "product": {
                  "name": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
                  "product_id": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-lxml-debugsource@4.4.1-5.module%2Bel8.4.0%2B9001%2Bfc421f6c?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-markupsafe-debugsource@1.1.1-6.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-psutil-debugsource@5.6.4-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-psycopg2-debugsource@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                "product": {
                  "name": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_id": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-Cython@0.29.14-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-Cython-debuginfo@0.29.14-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-cffi@1.13.2-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-cffi-debuginfo@1.13.2-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-cryptography@2.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-cryptography-debuginfo@2.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                "product": {
                  "name": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_id": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-debug@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                "product": {
                  "name": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_id": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-debuginfo@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                "product": {
                  "name": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_id": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-debugsource@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                "product": {
                  "name": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_id": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-devel@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                "product": {
                  "name": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_id": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-idle@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                "product": {
                  "name": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_id": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-libs@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
                "product": {
                  "name": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
                  "product_id": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-lxml@4.4.1-5.module%2Bel8.4.0%2B9001%2Bfc421f6c?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
                "product": {
                  "name": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
                  "product_id": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-lxml-debuginfo@4.4.1-5.module%2Bel8.4.0%2B9001%2Bfc421f6c?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-markupsafe@1.1.1-6.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-markupsafe-debuginfo@1.1.1-6.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-mod_wsgi@4.6.8-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-numpy@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-numpy-debuginfo@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-numpy-f2py@1.17.3-5.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psutil@5.6.4-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psutil-debuginfo@5.6.4-3.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psycopg2@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psycopg2-debuginfo@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psycopg2-doc@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-psycopg2-tests@2.8.4-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
                "product": {
                  "name": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
                  "product_id": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-pyyaml@5.4.1-1.module%2Bel8.4.0%2B10706%2B5c295a3e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
                "product": {
                  "name": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
                  "product_id": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-pyyaml-debuginfo@5.4.1-1.module%2Bel8.4.0%2B10706%2B5c295a3e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-scipy@1.3.1-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-scipy-debuginfo@1.3.1-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                "product": {
                  "name": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_id": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-test@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                "product": {
                  "name": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_id": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python38-tkinter@3.8.6-3.module%2Bel8.4.0%2B9579%2Be9717e18?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
                "product": {
                  "name": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_id": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/scipy-debugsource@1.3.1-4.module%2Bel8.4.0%2B8888%2B89bc7e79?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
        },
        "product_reference": "python38:3.8:8040020210420090415:6dfe838a",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "PyYAML-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.src"
        },
        "product_reference": "PyYAML-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64"
        },
        "product_reference": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le"
        },
        "product_reference": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x"
        },
        "product_reference": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64"
        },
        "product_reference": "PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.src"
        },
        "product_reference": "python-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.src"
        },
        "product_reference": "python-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64"
        },
        "product_reference": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le"
        },
        "product_reference": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x"
        },
        "product_reference": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64"
        },
        "product_reference": "python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.src"
        },
        "product_reference": "python-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64"
        },
        "product_reference": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le"
        },
        "product_reference": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x"
        },
        "product_reference": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.src"
        },
        "product_reference": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64"
        },
        "product_reference": "python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.noarch"
        },
        "product_reference": "python38-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64"
        },
        "product_reference": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le"
        },
        "product_reference": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x"
        },
        "product_reference": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64"
        },
        "product_reference": "python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64"
        },
        "product_reference": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le"
        },
        "product_reference": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x"
        },
        "product_reference": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64"
        },
        "product_reference": "python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64"
        },
        "product_reference": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le"
        },
        "product_reference": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x"
        },
        "product_reference": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64"
        },
        "product_reference": "python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64"
        },
        "product_reference": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le"
        },
        "product_reference": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x"
        },
        "product_reference": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64"
        },
        "product_reference": "python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64"
        },
        "product_reference": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le"
        },
        "product_reference": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x"
        },
        "product_reference": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64"
        },
        "product_reference": "python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64"
        },
        "product_reference": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le"
        },
        "product_reference": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x"
        },
        "product_reference": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64"
        },
        "product_reference": "python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64"
        },
        "product_reference": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le"
        },
        "product_reference": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x"
        },
        "product_reference": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64"
        },
        "product_reference": "python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64"
        },
        "product_reference": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le"
        },
        "product_reference": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x"
        },
        "product_reference": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64"
        },
        "product_reference": "python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-numpy-doc-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-doc-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-numpy-doc-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-pip-wheel-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pip-wheel-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-pip-wheel-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.noarch"
        },
        "product_reference": "python38-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64"
        },
        "product_reference": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le"
        },
        "product_reference": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x"
        },
        "product_reference": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64"
        },
        "product_reference": "python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64"
        },
        "product_reference": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le"
        },
        "product_reference": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x"
        },
        "product_reference": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64"
        },
        "product_reference": "python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-rpm-macros-0:3.8.6-3.module+el8.4.0+9579+e9717e18.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-rpm-macros-0:3.8.6-3.module+el8.4.0+9579+e9717e18.noarch"
        },
        "product_reference": "python38-rpm-macros-0:3.8.6-3.module+el8.4.0+9579+e9717e18.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-setuptools-wheel-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-setuptools-wheel-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-setuptools-wheel-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64"
        },
        "product_reference": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le"
        },
        "product_reference": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x"
        },
        "product_reference": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64"
        },
        "product_reference": "python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64"
        },
        "product_reference": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le"
        },
        "product_reference": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x"
        },
        "product_reference": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64"
        },
        "product_reference": "python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-wheel-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-wheel-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-wheel-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3x-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python3x-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python3x-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3x-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python3x-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python3x-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3x-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python3x-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python3x-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.src as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64"
        },
        "product_reference": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le"
        },
        "product_reference": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x"
        },
        "product_reference": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64 as a component of python38:3.8:8040020210420090415:6dfe838a as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64"
        },
        "product_reference": "scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
        },
        "product_reference": "python38-devel:3.8:8040020210420090415:6dfe838a",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.src as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.src as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.src as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.src as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.src as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.src as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.src as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.src as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.noarch as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.noarch as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.noarch as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.noarch as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.noarch as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.noarch as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.noarch as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.noarch as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python38-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.noarch as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.noarch"
        },
        "product_reference": "python38-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3x-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.src as a component of python38-devel:3.8:8040020210420090415:6dfe838a as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python3x-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.src"
        },
        "product_reference": "python3x-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.src",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-14343",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2020-07-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1860466"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered in the PyYAML library, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. This flaw allows an attacker to execute arbitrary code on the system by abusing the python/object/new constructor. This flaw is due to an incomplete fix for CVE-2020-1747.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "PyYAML: incomplete fix for CVE-2020-1747",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE has already been fixed in RHEL-9 with initial release of PyYaml v5.4-1.\n\nAnsible Tower 3.7 uses affected version of PyYAML 3.12 from RHEL, but the use of load() is specified with a SafeLoader when it is called. So Ansible Tower and Ansible Engine are not affected.\n\nRed Hat Quay, from version 3.4 uses the safe_load function which is not affected by this issue. See [1].\n\nEven though the CVSSv3 for this flaw is 9.8, the Impact has been set to Moderate because PyYAML provides a specific method to deal with untrusted input, which is `yaml.safe_load`. `yaml.safe_load` or the SafeLoader loader should be used whenever the input YAML can be modified by a malicious user.\n\n[1] https://github.com/quay/quay/pull/603",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-doc-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pip-wheel-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-rpm-macros-0:3.8.6-3.module+el8.4.0+9579+e9717e18.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-setuptools-wheel-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-wheel-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python3x-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python3x-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python3x-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.src",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.src",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.src",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.src",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.src",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.src",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.src",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.src",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.src",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.noarch",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.noarch",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.noarch",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.noarch",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.noarch",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.noarch",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.noarch",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.noarch",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.noarch",
          "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python3x-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14343"
        },
        {
          "category": "external",
          "summary": "RHBZ#1860466",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860466"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14343",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14343"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14343",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14343"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-8q59-q68h-6hv4",
          "url": "https://github.com/advisories/GHSA-8q59-q68h-6hv4"
        }
      ],
      "release_date": "2020-07-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-doc-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pip-wheel-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-rpm-macros-0:3.8.6-3.module+el8.4.0+9579+e9717e18.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-setuptools-wheel-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-wheel-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python3x-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python3x-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python3x-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python3x-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2583"
        },
        {
          "category": "workaround",
          "details": "Use `yaml.safe_load` or the SafeLoader loader when you parse untrusted input.",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-doc-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pip-wheel-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-rpm-macros-0:3.8.6-3.module+el8.4.0+9579+e9717e18.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-setuptools-wheel-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-wheel-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python3x-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python3x-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python3x-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python3x-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:Cython-debugsource-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:numpy-debugsource-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cffi-debugsource-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-cryptography-debugsource-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-lxml-debugsource-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-markupsafe-debugsource-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psutil-debugsource-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-psycopg2-debugsource-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-Cython-debuginfo-0:0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-PyMySQL-0:0.10.1-1.module+el8.4.0+9692+8e86ab84.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-asn1crypto-0:1.2.0-3.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-babel-0:2.7.0-10.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cffi-debuginfo-0:1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-chardet-0:3.0.4-19.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-cryptography-debuginfo-0:2.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debug-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debuginfo-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-debugsource-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-devel-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idle-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-idna-0:2.8-6.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-jinja2-0:2.10.3-4.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-libs-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-lxml-debuginfo-0:4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-mod_wsgi-0:4.6.8-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-debuginfo-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-doc-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-numpy-f2py-0:1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pip-wheel-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-ply-0:3.11-10.module+el8.4.0+9579+e9717e18.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psutil-debuginfo-0:5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-doc-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-psycopg2-tests-0:2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pycparser-0:2.19-3.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pysocks-0:1.7.1-4.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-requests-0:2.22.0-9.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-rpm-macros-0:3.8.6-3.module+el8.4.0+9579+e9717e18.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-scipy-debuginfo-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-setuptools-wheel-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-test-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-tkinter-0:3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-urllib3-0:1.25.7-4.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python38-wheel-wheel-0:0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python3x-pip-0:19.3.1-1.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python3x-setuptools-0:41.6.0-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:python3x-six-0:1.12.0-10.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:pytz-0:2019.3-3.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.src",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:python38:3.8:8040020210420090415:6dfe838a:scipy-debugsource-0:1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.src",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-atomicwrites-0:1.3.0-8.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-attrs-0:19.3.0-3.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-more-itertools-0:7.2.0-5.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-packaging-0:19.2-3.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-pluggy-0:0.13.0-3.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-py-0:1.8.0-8.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-pytest-0:4.6.6-3.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python38-wcwidth-0:0.1.7-16.module+el8.4.0+8888+89bc7e79.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:python38-devel:3.8:8040020210420090415:6dfe838a:python3x-pyparsing-0:2.4.5-3.module+el8.4.0+8888+89bc7e79.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "PyYAML: incomplete fix for CVE-2020-1747"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...