rhsa-2024_1994
Vulnerability from csaf_redhat
Published
2024-04-23 14:16
Modified
2024-09-18 05:20
Summary
Red Hat Security Advisory: container-tools:rhel8 security update

Notes

Topic
An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Security Fix(es): * podman: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags (CVE-2022-32149) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* podman: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags (CVE-2022-32149)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1994",
        "url": "https://access.redhat.com/errata/RHSA-2024:1994"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2134010",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134010"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1994.json"
      }
    ],
    "title": "Red Hat Security Advisory: container-tools:rhel8 security update",
    "tracking": {
      "current_release_date": "2024-09-18T05:20:13+00:00",
      "generator": {
        "date": "2024-09-18T05:20:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1994",
      "initial_release_date": "2024-04-23T14:16:09+00:00",
      "revision_history": [
        {
          "date": "2024-04-23T14:16:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-23T14:16:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:20:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
                  "product_id": "AppStream-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-tools:rhel8:8060020240413110723:3b538bd8",
                "product": {
                  "name": "container-tools:rhel8:8060020240413110723:3b538bd8",
                  "product_id": "container-tools:rhel8:8060020240413110723:3b538bd8",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/container-tools@rhel8:8060020240413110723:3b538bd8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch",
                "product": {
                  "name": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch",
                  "product_id": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-podman@49.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch",
                "product": {
                  "name": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch",
                  "product_id": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/container-selinux@2.189.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-docker-2:4.2.0-2.module+el8.6.0+21674+8010760f.noarch",
                "product": {
                  "name": "podman-docker-2:4.2.0-2.module+el8.6.0+21674+8010760f.noarch",
                  "product_id": "podman-docker-2:4.2.0-2.module+el8.6.0+21674+8010760f.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-docker@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch",
                "product": {
                  "name": "python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch",
                  "product_id": "python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-podman@4.0.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch",
                "product": {
                  "name": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch",
                  "product_id": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/udica@0.2.6-5.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                "product": {
                  "name": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_id": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                "product": {
                  "name": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_id": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                "product": {
                  "name": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_id": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                "product": {
                  "name": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_id": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                "product": {
                  "name": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_id": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                "product": {
                  "name": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_id": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                "product": {
                  "name": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_id": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                "product": {
                  "name": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_id": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                "product": {
                  "name": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_id": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                "product": {
                  "name": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_id": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                "product": {
                  "name": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_id": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                "product": {
                  "name": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_id": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
                "product": {
                  "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_id": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-podman@49.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/container-selinux@2.189.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.src",
                "product": {
                  "name": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.src",
                  "product_id": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-podman@4.0.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src",
                "product": {
                  "name": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src",
                  "product_id": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/udica@0.2.6-5.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                "product": {
                  "name": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_id": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                "product": {
                  "name": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_id": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                "product": {
                  "name": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_id": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                "product": {
                  "name": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_id": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                "product": {
                  "name": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_id": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                "product": {
                  "name": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_id": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                "product": {
                  "name": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_id": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                "product": {
                  "name": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_id": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                "product": {
                  "name": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_id": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                "product": {
                  "name": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_id": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                "product": {
                  "name": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_id": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                "product": {
                  "name": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_id": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
                "product": {
                  "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_id": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                "product": {
                  "name": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_id": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                "product": {
                  "name": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_id": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                "product": {
                  "name": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_id": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                "product": {
                  "name": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_id": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                "product": {
                  "name": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_id": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                "product": {
                  "name": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_id": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                "product": {
                  "name": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_id": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                "product": {
                  "name": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_id": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                "product": {
                  "name": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_id": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                "product": {
                  "name": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_id": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                "product": {
                  "name": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_id": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                "product": {
                  "name": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_id": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
                "product": {
                  "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_id": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.2-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-4.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                "product": {
                  "name": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_id": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                "product": {
                  "name": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_id": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                "product": {
                  "name": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_id": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                "product": {
                  "name": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_id": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                "product": {
                  "name": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_id": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                "product": {
                  "name": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_id": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                "product": {
                  "name": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_id": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                "product": {
                  "name": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_id": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                "product": {
                  "name": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_id": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                "product": {
                  "name": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_id": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                "product": {
                  "name": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_id": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                "product": {
                  "name": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_id": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.2.0-2.module%2Bel8.6.0%2B21674%2B8010760f?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.9.1-1.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
                "product": {
                  "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_id": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B21266%2B3e24c7b3?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
        },
        "product_reference": "container-tools:rhel8:8060020240413110723:3b538bd8",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch"
        },
        "product_reference": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch"
        },
        "product_reference": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64"
        },
        "product_reference": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le"
        },
        "product_reference": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x"
        },
        "product_reference": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.src"
        },
        "product_reference": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64"
        },
        "product_reference": "podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64"
        },
        "product_reference": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le"
        },
        "product_reference": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x"
        },
        "product_reference": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64"
        },
        "product_reference": "podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64"
        },
        "product_reference": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le"
        },
        "product_reference": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x"
        },
        "product_reference": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64"
        },
        "product_reference": "podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64"
        },
        "product_reference": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le"
        },
        "product_reference": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x"
        },
        "product_reference": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64"
        },
        "product_reference": "podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64"
        },
        "product_reference": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le"
        },
        "product_reference": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x"
        },
        "product_reference": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64"
        },
        "product_reference": "podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-docker-2:4.2.0-2.module+el8.6.0+21674+8010760f.noarch as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-docker-2:4.2.0-2.module+el8.6.0+21674+8010760f.noarch"
        },
        "product_reference": "podman-docker-2:4.2.0-2.module+el8.6.0+21674+8010760f.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64"
        },
        "product_reference": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le"
        },
        "product_reference": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x"
        },
        "product_reference": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64"
        },
        "product_reference": "podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64"
        },
        "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le"
        },
        "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x"
        },
        "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64"
        },
        "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64"
        },
        "product_reference": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le"
        },
        "product_reference": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x"
        },
        "product_reference": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64"
        },
        "product_reference": "podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64"
        },
        "product_reference": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le"
        },
        "product_reference": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x"
        },
        "product_reference": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64"
        },
        "product_reference": "podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64"
        },
        "product_reference": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le"
        },
        "product_reference": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x"
        },
        "product_reference": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64"
        },
        "product_reference": "podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64"
        },
        "product_reference": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le"
        },
        "product_reference": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x"
        },
        "product_reference": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64"
        },
        "product_reference": "podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64"
        },
        "product_reference": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le"
        },
        "product_reference": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x"
        },
        "product_reference": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64"
        },
        "product_reference": "podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch"
        },
        "product_reference": "python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64"
        },
        "product_reference": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le"
        },
        "product_reference": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x"
        },
        "product_reference": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64 as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64"
        },
        "product_reference": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch"
        },
        "product_reference": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src as a component of container-tools:rhel8:8060020240413110723:3b538bd8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src"
        },
        "product_reference": "udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-32149",
      "cwe": {
        "id": "CWE-407",
        "name": "Inefficient Algorithmic Complexity"
      },
      "discovery_date": "2022-10-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2134010"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the golang.org/x/text/language package. An attacker can craft an Accept-Language header which ParseAcceptLanguage will take significant time to parse. This issue leads to a denial of service, and can impact availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-docker-2:4.2.0-2.module+el8.6.0+21674+8010760f.noarch",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch",
          "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-32149"
        },
        {
          "category": "external",
          "summary": "RHBZ#2134010",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134010"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32149",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-32149"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32149",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32149"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/56152",
          "url": "https://go.dev/issue/56152"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/qfPIly0X7aU",
          "url": "https://groups.google.com/g/golang-dev/c/qfPIly0X7aU"
        }
      ],
      "release_date": "2022-10-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-docker-2:4.2.0-2.module+el8.6.0+21674+8010760f.noarch",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1994"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-debugsource-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:buildah-tests-debuginfo-1:1.26.2-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.noarch",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.noarch",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-4.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:containers-common-2:1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crit-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-debugsource-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-docker-2:4.2.0-2.module+el8.6.0+21674+8010760f.noarch",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-plugins-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-remote-debuginfo-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:podman-tests-2:4.2.0-2.module+el8.6.0+21674+8010760f.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+21266+3e24c7b3.noarch",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debuginfo-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-debugsource-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:skopeo-tests-2:1.9.1-1.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.src",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.aarch64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.ppc64le",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.s390x",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+21266+3e24c7b3.x86_64",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.noarch",
            "AppStream-8.6.0.Z.EUS:container-tools:rhel8:8060020240413110723:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+21266+3e24c7b3.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...