rhsa-2023_6409
Vulnerability from csaf_redhat
Published
2023-11-07 09:03
Modified
2024-11-06 04:08
Summary
Red Hat Security Advisory: libvirt security, bug fix, and enhancement update
Notes
Topic
An update for libvirt is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
The following packages have been upgraded to a later upstream version: libvirt (9.5.0). (BZ#2175785)
Security Fix(es):
* libvirt: improper locking in virStoragePoolObjListSearch may lead to denial of service (CVE-2023-3750)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libvirt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.\n\nThe following packages have been upgraded to a later upstream version: libvirt (9.5.0). (BZ#2175785)\n\nSecurity Fix(es):\n\n* libvirt: improper locking in virStoragePoolObjListSearch may lead to denial of service (CVE-2023-3750)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:6409", "url": "https://access.redhat.com/errata/RHSA-2023:6409" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index" }, { "category": "external", "summary": "1961326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961326" }, { "category": "external", "summary": "2000410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000410" }, { "category": "external", "summary": "2004850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004850" }, { "category": "external", "summary": "2014030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014030" }, { "category": "external", "summary": "2032406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032406" }, { "category": "external", "summary": "2035985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035985" }, { "category": "external", "summary": "2037734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037734" }, { "category": "external", "summary": "2078693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078693" }, { "category": "external", "summary": "2119007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119007" }, { "category": "external", "summary": "2137346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137346" }, { "category": "external", "summary": "2138150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138150" }, { "category": "external", "summary": "2143158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143158" }, { "category": "external", "summary": "2151064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151064" }, { "category": "external", "summary": "2154750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154750" }, { "category": "external", "summary": "2156300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156300" }, { "category": "external", "summary": "2160356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160356" }, { "category": "external", "summary": "2160435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160435" }, { "category": "external", "summary": "2161965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161965" }, { "category": "external", "summary": "2166235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2166235" }, { "category": "external", "summary": "2171384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171384" }, { "category": "external", "summary": "2171860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171860" }, { "category": "external", "summary": "2171973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171973" }, { "category": "external", "summary": "2173142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173142" }, { "category": "external", "summary": "2174397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174397" }, { "category": "external", "summary": "2174700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174700" }, { "category": "external", "summary": "2175449", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175449" }, { "category": "external", "summary": "2175582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175582" }, { "category": "external", "summary": "2175785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175785" }, { "category": "external", "summary": "2176215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176215" }, { "category": "external", "summary": "2176917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176917" }, { "category": "external", "summary": "2176921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176921" }, { "category": "external", "summary": "2176923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176923" }, { "category": "external", "summary": "2176924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176924" }, { "category": "external", "summary": "2178866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178866" }, { "category": "external", "summary": "2178885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178885" }, { "category": "external", "summary": "2179030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179030" }, { "category": "external", "summary": "2180679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180679" }, { "category": "external", "summary": "2181234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181234" }, { "category": "external", "summary": "2181235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181235" }, { "category": "external", "summary": "2182961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182961" }, { "category": "external", "summary": "2184966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184966" }, { "category": "external", "summary": "2185184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185184" }, { "category": "external", "summary": "2187133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187133" }, { "category": "external", "summary": "2187278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187278" }, { "category": "external", "summary": "2193315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193315" }, { "category": "external", "summary": "2196178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196178" }, { "category": "external", "summary": "2203709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2203709" }, { "category": "external", "summary": "2208946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2208946" }, { "category": "external", "summary": "2209191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209191" }, { "category": "external", "summary": "2209853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209853" }, { "category": "external", "summary": "2210058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210058" }, { "category": "external", "summary": "2210287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210287" }, { "category": "external", "summary": "2216212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216212" }, { "category": "external", "summary": "2222210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222210" }, { "category": "external", "summary": "2224016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224016" }, { "category": "external", "summary": "2236057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236057" }, { "category": "external", "summary": "2236500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236500" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_6409.json" } ], "title": "Red Hat Security Advisory: libvirt security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T04:08:31+00:00", "generator": { "date": "2024-11-06T04:08:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:6409", "initial_release_date": "2023-11-07T09:03:33+00:00", "revision_history": [ { "date": "2023-11-07T09:03:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-07T09:03:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:08:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libvirt-0:9.5.0-7.el9_3.src", "product": { "name": "libvirt-0:9.5.0-7.el9_3.src", "product_id": "libvirt-0:9.5.0-7.el9_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@9.5.0-7.el9_3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libvirt-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-client-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-client-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-client-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-common-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-common-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-common-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-common@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-network@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-nwfilter@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-kvm@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-lock-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-lock-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-lock-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-lock@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-log-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-log-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-log-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-log@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-plugin-lockd@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-proxy@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-libs-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-libs-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-libs-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-nss-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-nss-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-nss-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-debugsource-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-debugsource-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-debugsource-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debugsource@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-common-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-lock-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-log-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-plugin-lockd-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-plugin-sanlock-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-proxy-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-wireshark-debuginfo@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-client-qemu-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-client-qemu-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-client-qemu-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-qemu@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-plugin-sanlock@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-devel-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-devel-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-devel-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-devel@9.5.0-7.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-docs-0:9.5.0-7.el9_3.aarch64", "product": { "name": "libvirt-docs-0:9.5.0-7.el9_3.aarch64", "product_id": "libvirt-docs-0:9.5.0-7.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-docs@9.5.0-7.el9_3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libvirt-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-client-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-client-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-client-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-common-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-common-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-common-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-common@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-network@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-nwfilter@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-lock-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-lock-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-lock-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-lock@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-log-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-log-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-log-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-log@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-plugin-lockd@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-proxy@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-libs-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-libs-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-libs-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-nss-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-nss-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-nss-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-debugsource-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-debugsource-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-debugsource-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debugsource@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-common-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-lock-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-log-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-plugin-lockd-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-proxy-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-wireshark-debuginfo@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-devel-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-devel-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-devel-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-devel@9.5.0-7.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-docs-0:9.5.0-7.el9_3.ppc64le", "product": { "name": "libvirt-docs-0:9.5.0-7.el9_3.ppc64le", "product_id": "libvirt-docs-0:9.5.0-7.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-docs@9.5.0-7.el9_3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libvirt-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-client-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-client-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-client-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-common-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-common-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-common-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-common@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-network@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-nwfilter@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-kvm@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-lock-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-lock-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-lock-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-lock@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-log-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-log-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-log-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-log@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-plugin-lockd@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-proxy@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-libs-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-libs-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-libs-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-nss-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-nss-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-nss-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-debugsource-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-debugsource-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-debugsource-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debugsource@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-common-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-lock-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-log-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-plugin-lockd-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-plugin-sanlock-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-proxy-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-wireshark-debuginfo@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-client-qemu-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-client-qemu-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-client-qemu-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-qemu@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-plugin-sanlock@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-devel-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-devel-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-devel-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-devel@9.5.0-7.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-docs-0:9.5.0-7.el9_3.x86_64", "product": { "name": "libvirt-docs-0:9.5.0-7.el9_3.x86_64", "product_id": "libvirt-docs-0:9.5.0-7.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-docs@9.5.0-7.el9_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libvirt-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-client-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-client-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-client-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-common-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-common-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-common-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-common@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-network@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-nwfilter@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-kvm@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-lock-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-lock-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-lock-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-lock@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-log-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-log-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-log-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-log@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-plugin-lockd@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-proxy@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-libs-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-libs-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-libs-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-nss-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-nss-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-nss-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-debugsource-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-debugsource-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-debugsource-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debugsource@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-common-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-lock-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-log-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-plugin-lockd-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-plugin-sanlock-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-proxy-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-wireshark-debuginfo@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-client-qemu-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-client-qemu-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-client-qemu-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-qemu@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-plugin-sanlock@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-devel-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-devel-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-devel-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-devel@9.5.0-7.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-docs-0:9.5.0-7.el9_3.s390x", "product": { "name": "libvirt-docs-0:9.5.0-7.el9_3.s390x", "product_id": "libvirt-docs-0:9.5.0-7.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-docs@9.5.0-7.el9_3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:9.5.0-7.el9_3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.src" }, "product_reference": "libvirt-0:9.5.0-7.el9_3.src", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-client-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-client-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-client-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-client-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-qemu-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-client-qemu-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-qemu-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-client-qemu-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-qemu-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-client-qemu-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-common-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-common-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-common-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-common-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-common-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-common-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-common-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-common-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-lock-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-lock-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-lock-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-lock-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-lock-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-lock-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-lock-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-lock-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-log-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-log-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-log-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-log-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-log-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-log-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-log-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-log-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-debugsource-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-debugsource-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-debugsource-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-debugsource-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-devel-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-devel-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-devel-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-devel-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-docs-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-docs-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-docs-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-docs-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-libs-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-libs-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-libs-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-libs-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-nss-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-nss-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-nss-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-nss-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:9.5.0-7.el9_3.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.src" }, "product_reference": "libvirt-0:9.5.0-7.el9_3.src", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-client-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-client-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-client-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-client-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-client-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-qemu-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-client-qemu-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-qemu-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-client-qemu-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-qemu-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-client-qemu-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-common-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-common-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-common-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-common-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-common-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-common-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-common-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-common-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-config-network-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-network-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-kvm-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-lock-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-lock-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-lock-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-lock-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-lock-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-lock-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-lock-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-lock-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-log-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-log-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-log-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-log-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-log-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-log-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-log-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-log-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-proxy-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-debugsource-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-debugsource-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-debugsource-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-debugsource-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-devel-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-devel-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-devel-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-devel-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-docs-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-docs-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-docs-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-docs-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-libs-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-libs-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-libs-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-libs-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-libs-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-nss-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-nss-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-nss-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-nss-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-nss-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.aarch64" }, "product_reference": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.ppc64le" }, "product_reference": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.s390x" }, "product_reference": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.x86_64" }, "product_reference": "libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3750", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "discovery_date": "2023-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2222210" } ], "notes": [ { "category": "description", "text": "A flaw was found in libvirt. The virStoragePoolObjListSearch function does not return a locked pool as expected, resulting in a race condition and denial of service when attempting to lock the same object from another thread. This issue could allow clients connecting to the read-only socket to crash the libvirt daemon.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvirt: improper locking in virStoragePoolObjListSearch may lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "The versions of `libvirt` as shipped with Red Hat Enterprise Linux 6, 7, and 8 are not affected by this flaw, as they did not include the unlocking refactor that introduced the bug (upstream commit 0c4b391e2a9).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.src", "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.src", "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3750" }, { "category": "external", "summary": "RHBZ#2222210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222210" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3750", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3750" } ], "release_date": "2023-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T09:03:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, libvirtd will be restarted automatically.", "product_ids": [ "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.src", "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.src", "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:6409" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.src", "AppStream-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.x86_64", "AppStream-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.aarch64", "AppStream-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.ppc64le", "AppStream-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.s390x", "AppStream-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.src", "CRB-9.3.0.GA:libvirt-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-client-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-client-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-client-qemu-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-common-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-common-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-config-network-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-config-nwfilter-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-interface-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-network-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-network-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-nodedev-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-nwfilter-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-qemu-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-secret-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-core-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-disk-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-iscsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-logical-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-mpath-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-rbd-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-driver-storage-scsi-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-kvm-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-lock-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-lock-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-log-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-log-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-plugin-lockd-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-plugin-sanlock-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-proxy-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-daemon-proxy-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-debugsource-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-devel-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-docs-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-libs-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-libs-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-nss-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-nss-debuginfo-0:9.5.0-7.el9_3.x86_64", "CRB-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.aarch64", "CRB-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.ppc64le", "CRB-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.s390x", "CRB-9.3.0.GA:libvirt-wireshark-debuginfo-0:9.5.0-7.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvirt: improper locking in virStoragePoolObjListSearch may lead to denial of service" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.