rhsa-2021_4213
Vulnerability from csaf_redhat
Published
2021-11-09 18:40
Modified
2024-09-13 22:46
Summary
Red Hat Security Advisory: php:7.4 security, bug fix, and enhancement update

Notes

Topic
An update for the php:7.4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The following packages have been upgraded to a later upstream version: php (7.4.19). (BZ#1944110) Security Fix(es): * php: Wrong ciphertext/tag in AES-CCM encryption for a 12 bytes IV (CVE-2020-7069) * php: FILTER_VALIDATE_URL accepts URLs with invalid userinfo (CVE-2020-7071) * php: Use of freed hash key in the phar_parse_zipfile function (CVE-2020-7068) * php: URL decoding of cookie names can lead to different interpretation of cookies between browser and server (CVE-2020-7070) * php: NULL pointer dereference in SoapClient (CVE-2021-21702) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the php:7.4 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.\n\nThe following packages have been upgraded to a later upstream version: php (7.4.19). (BZ#1944110)\n\nSecurity Fix(es):\n\n* php: Wrong ciphertext/tag in AES-CCM encryption for a 12 bytes IV (CVE-2020-7069)\n\n* php: FILTER_VALIDATE_URL accepts URLs with invalid userinfo (CVE-2020-7071)\n\n* php: Use of freed hash key in the phar_parse_zipfile function (CVE-2020-7068)\n\n* php: URL decoding of cookie names can lead to different interpretation of cookies between browser and server (CVE-2020-7070)\n\n* php: NULL pointer dereference in SoapClient (CVE-2021-21702)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:4213",
        "url": "https://access.redhat.com/errata/RHSA-2021:4213"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/"
      },
      {
        "category": "external",
        "summary": "1868109",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868109"
      },
      {
        "category": "external",
        "summary": "1885735",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1885735"
      },
      {
        "category": "external",
        "summary": "1885738",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1885738"
      },
      {
        "category": "external",
        "summary": "1913846",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913846"
      },
      {
        "category": "external",
        "summary": "1925272",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925272"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_4213.json"
      }
    ],
    "title": "Red Hat Security Advisory: php:7.4 security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T22:46:29+00:00",
      "generator": {
        "date": "2024-09-13T22:46:29+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:4213",
      "initial_release_date": "2021-11-09T18:40:02+00:00",
      "revision_history": [
        {
          "date": "2021-11-09T18:40:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-11-09T18:40:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:46:29+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "php:7.4:8050020210526053050:3e6e7e84",
                "product": {
                  "name": "php:7.4:8050020210526053050:3e6e7e84",
                  "product_id": "php:7.4:8050020210526053050:3e6e7e84",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/php@7.4:8050020210526053050:3e6e7e84"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
                "product": {
                  "name": "apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
                  "product_id": "apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apcu-panel@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
                "product": {
                  "name": "php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
                  "product_id": "php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pear@1.10.12-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=noarch\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-debuginfo@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-debugsource@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-devel@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-tools@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-tools-debuginfo@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debugsource@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-devel@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-json@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-json-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu-debuginfo@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu-debugsource@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu-devel@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-rrd@2.0.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-rrd-debuginfo@2.0.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-rrd-debugsource@2.0.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-xdebug@2.9.5-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-xdebug-debuginfo@2.9.5-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-xdebug-debugsource@2.9.5-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-zip@1.18.2-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-zip-debuginfo@1.18.2-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
                "product": {
                  "name": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_id": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-zip-debugsource@1.18.2-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xmlrpc@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                "product": {
                  "name": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_id": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xmlrpc-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
                "product": {
                  "name": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
                  "product_id": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
                "product": {
                  "name": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
                  "product_id": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
                "product": {
                  "name": "php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
                  "product_id": "php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pear@1.10.12-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
                "product": {
                  "name": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
                  "product_id": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
                "product": {
                  "name": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
                  "product_id": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-rrd@2.0.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
                "product": {
                  "name": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
                  "product_id": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-xdebug@2.9.5-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
                "product": {
                  "name": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
                  "product_id": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-zip@1.18.2-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-debuginfo@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-debugsource@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-devel@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-tools@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-tools-debuginfo@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debugsource@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-devel@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-json@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-json-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu-debuginfo@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu-debugsource@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu-devel@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-rrd@2.0.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-rrd-debuginfo@2.0.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-rrd-debugsource@2.0.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-xdebug@2.9.5-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-xdebug-debuginfo@2.9.5-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-xdebug-debugsource@2.9.5-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-zip@1.18.2-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-zip-debuginfo@1.18.2-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
                "product": {
                  "name": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_id": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-zip-debugsource@1.18.2-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xmlrpc@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                "product": {
                  "name": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_id": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xmlrpc-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-debuginfo@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-debugsource@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-devel@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-tools@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-tools-debuginfo@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debugsource@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-devel@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-json@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-json-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu-debuginfo@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu-debugsource@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu-devel@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-rrd@2.0.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-rrd-debuginfo@2.0.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-rrd-debugsource@2.0.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-xdebug@2.9.5-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-xdebug-debuginfo@2.9.5-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-xdebug-debugsource@2.9.5-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-zip@1.18.2-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-zip-debuginfo@1.18.2-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
                "product": {
                  "name": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_id": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-zip-debugsource@1.18.2-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xmlrpc@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                "product": {
                  "name": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_id": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xmlrpc-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-debuginfo@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-debugsource@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-devel@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-tools@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libzip-tools-debuginfo@1.6.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-bcmath-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-cli-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-common-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dba-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-dbg-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-debugsource@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-devel@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-embedded-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-enchant-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ffi-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-fpm-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gd-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-gmp-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-intl-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-json@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-json-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-ldap-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mbstring-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-mysqlnd-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-odbc-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-opcache-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pdo-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu-debuginfo@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu-debugsource@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-apcu-devel@5.1.18-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-rrd@2.0.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-rrd-debuginfo@2.0.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-rrd-debugsource@2.0.1-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-xdebug@2.9.5-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-xdebug-debuginfo@2.9.5-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-xdebug-debugsource@2.9.5-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-zip@1.18.2-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-zip-debuginfo@1.18.2-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
                "product": {
                  "name": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_id": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pecl-zip-debugsource@1.18.2-1.module%2Bel8.3.0%2B6678%2Bb09f589e?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-pgsql-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-process-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-snmp-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-soap-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xml-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xmlrpc@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                "product": {
                  "name": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_id": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php-xmlrpc-debuginfo@7.4.19-1.module%2Bel8.5.0%2B11143%2Bcc873159?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
        },
        "product_reference": "php:7.4:8050020210526053050:3e6e7e84",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch"
        },
        "product_reference": "apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src"
        },
        "product_reference": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src"
        },
        "product_reference": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch"
        },
        "product_reference": "php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src"
        },
        "product_reference": "php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src"
        },
        "product_reference": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src"
        },
        "product_reference": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src"
        },
        "product_reference": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src"
        },
        "product_reference": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64"
        },
        "product_reference": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le"
        },
        "product_reference": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x"
        },
        "product_reference": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64"
        },
        "product_reference": "php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64"
        },
        "product_reference": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le"
        },
        "product_reference": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x"
        },
        "product_reference": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64 as a component of php:7.4:8050020210526053050:3e6e7e84 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        },
        "product_reference": "php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-7068",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-08-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1868109"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In PHP versions 7.2.x below 7.2.33, 7.3.x below 7.3.21 and 7.4.x below 7.4.9, while processing PHAR files using phar extension, phar_parse_zipfile could be tricked into accessing freed memory, which could lead to a crash or information disclosure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: Use of freed hash key in the phar_parse_zipfile function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-7068"
        },
        {
          "category": "external",
          "summary": "RHBZ#1868109",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868109"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7068",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-7068"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7068",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7068"
        }
      ],
      "release_date": "2020-08-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4213"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 3.6,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "php: Use of freed hash key in the phar_parse_zipfile function"
    },
    {
      "cve": "CVE-2020-7069",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2020-10-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1885735"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: Wrong ciphertext/tag in AES-CCM encryption for a 12 bytes IV",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-7069"
        },
        {
          "category": "external",
          "summary": "RHBZ#1885735",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1885735"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7069",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-7069"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7069",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7069"
        }
      ],
      "release_date": "2020-05-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4213"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "php: Wrong ciphertext/tag in AES-CCM encryption for a 12 bytes IV"
    },
    {
      "cve": "CVE-2020-7070",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2020-10-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1885738"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when PHP is processing incoming HTTP cookie values, the cookie names are url-decoded. This may lead to cookies with prefixes like __Host confused with cookies that decode to such prefix, thus leading to an attacker being able to forge cookie which is supposed to be secure. See also CVE-2020-8184 for more information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: URL decoding of cookie names can lead to different interpretation of cookies between browser and server",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-7070"
        },
        {
          "category": "external",
          "summary": "RHBZ#1885738",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1885738"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7070",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-7070"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7070",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7070"
        }
      ],
      "release_date": "2020-06-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4213"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "php: URL decoding of cookie names can lead to different interpretation of cookies between browser and server"
    },
    {
      "cve": "CVE-2020-7071",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-01-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1913846"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In PHP versions 7.3.x below 7.3.26, 7.4.x below 7.4.14 and 8.0.0, when validating URL with functions like filter_var($url, FILTER_VALIDATE_URL), PHP will accept an URL with invalid password as valid URL. This may lead to functions that rely on URL being valid to mis-parse the URL and produce wrong data as components of the URL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: FILTER_VALIDATE_URL accepts URLs with invalid userinfo",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-7071"
        },
        {
          "category": "external",
          "summary": "RHBZ#1913846",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913846"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7071",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-7071"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7071",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7071"
        }
      ],
      "release_date": "2021-01-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4213"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "php: FILTER_VALIDATE_URL accepts URLs with invalid userinfo"
    },
    {
      "cve": "CVE-2021-21702",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2021-02-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1925272"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference issue is in the SOAP extension of PHP. More specifically, the flaw occurs in the SoapClient when parsing a WSDL document due to improper checking of a child node name.  A malicious or compromised server replies with a crafted WSDL document, leading to a denial of service of the SoapClient accessing said document. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "php: NULL pointer dereference in SoapClient",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has been rated as having a security impact of Low, because it requires a malicious or compromised server in order to be exploited, and it only affects the SOAP client.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
          "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-21702"
        },
        {
          "category": "external",
          "summary": "RHBZ#1925272",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925272"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21702",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-21702"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21702",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21702"
        }
      ],
      "release_date": "2021-01-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4213"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:apcu-panel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-debugsource-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-devel-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:libzip-tools-debuginfo-0:1.6.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-bcmath-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-cli-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-common-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dba-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-dbg-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-debugsource-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-devel-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-embedded-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-enchant-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ffi-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-fpm-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-gmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-intl-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-json-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-ldap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mbstring-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-mysqlnd-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-odbc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-opcache-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pdo-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.noarch",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pear-1:1.10.12-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-apcu-devel-0:5.1.18-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.src",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pecl-zip-debugsource-0:1.18.2-1.module+el8.3.0+6678+b09f589e.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-pgsql-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-process-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-snmp-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-soap-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xml-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.aarch64",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.ppc64le",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.s390x",
            "AppStream-8.5.0.GA:php:7.4:8050020210526053050:3e6e7e84:php-xmlrpc-debuginfo-0:7.4.19-1.module+el8.5.0+11143+cc873159.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "php: NULL pointer dereference in SoapClient"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...