rhsa-2023_3723
Vulnerability from csaf_redhat
Published
2023-06-21 14:46
Modified
2024-09-13 21:12
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235) * kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233) * Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002) * kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124) * kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194) * kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Intel QAT Update - (kernel changes) (BZ#2176846) * RPL-P IOTG/RPL-S IOTG: cpu frequency issues (BZ#2178857) * In FIPS mode, kernel does not transition into error state when RCT or APT health tests fail (BZ#2181727) * Kernel BUG in iwlmvm wifi driver when used Mesh systems (BZ#2186723) * Azure RHEL 9 Backport upstream commit 93827a0a36396f2fd6368a54a020f420c8916e9b [KVM: VMX: Fix crash due to uninitialized current_vmcs] (BZ#2186822) * RHEL 9 blktests nvme/047 lead kernel NULL pointer (BZ#2187536) * Single Node Openshift cluster becomes unreachable after running less than 2 hours (BZ#2187709) * kernel[-rt]: task deadline_test:1778 blocked for more than 622 seconds (BZ#2188655) * fix page end in filemap_get_read_batch (BZ#2189349) * RHEL 9.2 hwpoison: data loss when memory error occurs on hugetlb pagecache (BZ#2192348) * wdat_wdt watchdog timeout triggered unexpectedly (BZ#2192585) * ice: high CPU usage with GNSS or ptp4l (BZ#2203154) * RHEL 9 "smpboot: Scheduler frequency invariance went wobbly, disabling!" on nohz_full CPUs after long run (BZ#2203178) * Dying percpu kworkers cause issues on isolated CPUs [rhel-9] (BZ#2203229) * FJ9.2 Bug: [REG] NFS infinite loop of COMMIT call and NFS4ERR_DELAY reply. (BZ#2203335) * perf errors - "event syntax error: 'unc_p_delayed_c_state_abort_core5'" b'_ value too big for format, maximum is 255' (BZ#2207471) * RHEL 9: Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208242) * cifs: backport small patches to bring us close to 9.1 - backport commit aea02fc40a7f cifs: fix wrong unlock before return from cifs_tree_connect (BZ#2209045) * RHEL 9 x86_64, kdump 2nd kernel will randomly panic on "kvm-08-guest25.hv2" (BZ#2210614)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\n* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)\n\n* kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Update - (kernel changes) (BZ#2176846)\n\n* RPL-P IOTG/RPL-S IOTG: cpu frequency issues (BZ#2178857)\n\n* In FIPS mode, kernel does not transition into error state when RCT or APT health tests fail (BZ#2181727)\n\n* Kernel BUG in iwlmvm wifi driver when used Mesh systems (BZ#2186723)\n\n* Azure RHEL 9 Backport upstream commit 93827a0a36396f2fd6368a54a020f420c8916e9b [KVM: VMX: Fix crash due to uninitialized current_vmcs] (BZ#2186822)\n\n* RHEL 9 blktests nvme/047 lead kernel NULL pointer (BZ#2187536)\n\n* Single Node Openshift cluster becomes unreachable after running less than 2 hours (BZ#2187709)\n\n* kernel[-rt]: task deadline_test:1778 blocked for more than 622 seconds (BZ#2188655)\n\n* fix page end in filemap_get_read_batch (BZ#2189349)\n\n* RHEL 9.2 hwpoison: data loss when memory error occurs on hugetlb pagecache (BZ#2192348)\n\n* wdat_wdt watchdog timeout triggered unexpectedly (BZ#2192585)\n\n* ice: high CPU usage with GNSS or ptp4l (BZ#2203154)\n\n* RHEL 9 \"smpboot: Scheduler frequency invariance went wobbly, disabling!\" on nohz_full CPUs after long run (BZ#2203178)\n\n* Dying percpu kworkers cause issues on isolated CPUs [rhel-9] (BZ#2203229)\n\n* FJ9.2 Bug: [REG] NFS infinite loop of COMMIT call and NFS4ERR_DELAY reply. (BZ#2203335)\n\n* perf errors - \"event syntax error: \u0027unc_p_delayed_c_state_abort_core5\u0027\" b\u0027_ value too big for format, maximum is 255\u0027 (BZ#2207471)\n\n* RHEL 9: Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208242)\n\n* cifs: backport small patches to bring us close to 9.1 - backport commit aea02fc40a7f cifs: fix wrong unlock before return from cifs_tree_connect (BZ#2209045)\n\n* RHEL 9 x86_64, kdump 2nd kernel will randomly panic on \"kvm-08-guest25.hv2\" (BZ#2210614)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:3723",
        "url": "https://access.redhat.com/errata/RHSA-2023:3723"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2179000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179000"
      },
      {
        "category": "external",
        "summary": "2187308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
      },
      {
        "category": "external",
        "summary": "2187439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
      },
      {
        "category": "external",
        "summary": "2188396",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396"
      },
      {
        "category": "external",
        "summary": "2192589",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589"
      },
      {
        "category": "external",
        "summary": "2196105",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_3723.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T21:12:47+00:00",
      "generator": {
        "date": "2024-09-13T21:12:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:3723",
      "initial_release_date": "2023-06-21T14:46:05+00:00",
      "revision_history": [
        {
          "date": "2023-06-21T14:46:05+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-06-21T14:46:05+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:12:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                  "product_id": "BaseOS-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 9)",
                  "product_id": "CRB-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "perf-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "perf-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "rtla-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "rtla-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
                  "product_id": "bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_id": "python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.18.1.el9_2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "perf-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "perf-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
                  "product_id": "bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_id": "python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.18.1.el9_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "perf-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "perf-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "rtla-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "rtla-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
                  "product_id": "bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_id": "python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.18.1.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "perf-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "perf-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "rtla-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "rtla-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "bpftool-0:7.0.0-284.18.1.el9_2.s390x",
                  "product_id": "bpftool-0:7.0.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_id": "python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.18.1.el9_2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
                "product": {
                  "name": "kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
                  "product_id": "kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.18.1.el9_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
                  "product_id": "kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.18.1.el9_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.18.1.el9_2.src",
                "product": {
                  "name": "kernel-0:5.14.0-284.18.1.el9_2.src",
                  "product_id": "kernel-0:5.14.0-284.18.1.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.18.1.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "bpftool-0:7.0.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.18.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src"
        },
        "product_reference": "kernel-0:5.14.0-284.18.1.el9_2.src",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-284.18.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "perf-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "perf-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "perf-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "rtla-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "rtla-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "rtla-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "bpftool-0:7.0.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.18.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src"
        },
        "product_reference": "kernel-0:5.14.0-284.18.1.el9_2.src",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-284.18.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "perf-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "perf-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "perf-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "rtla-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "rtla-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "rtla-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "bpftool-0:7.0.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.18.1.el9_2.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src"
        },
        "product_reference": "kernel-0:5.14.0-284.18.1.el9_2.src",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-284.18.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "perf-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "perf-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "perf-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.18.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64"
        },
        "product_reference": "rtla-0:5.14.0-284.18.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.18.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le"
        },
        "product_reference": "rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.18.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x"
        },
        "product_reference": "rtla-0:5.14.0-284.18.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.18.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
        },
        "product_reference": "rtla-0:5.14.0-284.18.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-2002",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187308"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: bluetooth: Unauthorized management command execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187308",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
        }
      ],
      "release_date": "2023-04-16T12:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3723"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: bluetooth: Unauthorized management command execution"
    },
    {
      "cve": "CVE-2023-2124",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187439"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187439",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d",
          "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d"
        }
      ],
      "release_date": "2023-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3723"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem"
    },
    {
      "cve": "CVE-2023-2194",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-04-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188396"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not limited to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This issue could allow a local privileged user to crash the system or potentially achieve code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this vulnerability as the shipped kernels did not include support for SLIMpro I2C device driver (upstream commit f6505fb). This flaw was rated Moderate as i2c devices are root-only accessible in RHEL.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2194"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188396",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2194",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194"
        }
      ],
      "release_date": "2023-03-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3723"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the i2c-xgene-slimpro module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from being loaded automatically.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()"
    },
    {
      "cve": "CVE-2023-2235",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-05-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2192589"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel\u0027s Performance Events subsystem has a use-after-free flaw that occurs when a user triggers the perf_group_detach and remove_on_exec functions simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2235"
        },
        {
          "category": "external",
          "summary": "RHBZ#2192589",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2"
        }
      ],
      "release_date": "2023-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3723"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events"
    },
    {
      "cve": "CVE-2023-28466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-03-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2179000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the do_tls_getsockopt function in net/tls/tls_main.c in the Transport Layer Security (TLS) in the Network subcompact in the Linux kernel. This flaw allows an attacker to cause a NULL pointer dereference problem due to a race condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-28466"
        },
        {
          "category": "external",
          "summary": "RHBZ#2179000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28466"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962"
        }
      ],
      "release_date": "2023-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3723"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected Transport Layer Security (TLS) kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer:  \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Patryk Sondej",
            "Piotr Krysiuk"
          ]
        }
      ],
      "cve": "CVE-2023-32233",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-05-08T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2196105"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-32233"
        },
        {
          "category": "external",
          "summary": "RHBZ#2196105",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
          "url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
          "url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
        }
      ],
      "release_date": "2023-05-02T04:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3723"
        },
        {
          "category": "workaround",
          "details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.18.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.18.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.18.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...