rhsa-2024_3267
Vulnerability from csaf_redhat
Published
2024-05-22 11:47
Modified
2024-09-16 19:06
Summary
Red Hat Security Advisory: idm:DL1 and idm:client security update

Notes

Topic
An update for the idm:DL1 and idm:client modules is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es): * JWCrypto: denail of service Via specifically crafted JWE (CVE-2023-6681) * python-jwcrypto: malicious JWE token can cause denial of service (CVE-2024-28102) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the idm:DL1 and idm:client modules is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. \n\nSecurity Fix(es):\n\n* JWCrypto: denail of service  Via specifically crafted JWE (CVE-2023-6681)\n\n* python-jwcrypto: malicious JWE token can cause denial of service (CVE-2024-28102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3267",
        "url": "https://access.redhat.com/errata/RHSA-2024:3267"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2260843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260843"
      },
      {
        "category": "external",
        "summary": "2268758",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268758"
      },
      {
        "category": "external",
        "summary": "RHEL-28842",
        "url": "https://issues.redhat.com/browse/RHEL-28842"
      },
      {
        "category": "external",
        "summary": "RHEL-29908",
        "url": "https://issues.redhat.com/browse/RHEL-29908"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3267.json"
      }
    ],
    "title": "Red Hat Security Advisory: idm:DL1 and idm:client security update",
    "tracking": {
      "current_release_date": "2024-09-16T19:06:24+00:00",
      "generator": {
        "date": "2024-09-16T19:06:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:3267",
      "initial_release_date": "2024-05-22T11:47:22+00:00",
      "revision_history": [
        {
          "date": "2024-05-22T11:47:22+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-22T11:47:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T19:06:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "idm:client:8100020240417004735:143e9e98",
                "product": {
                  "name": "idm:client:8100020240417004735:143e9e98",
                  "product_id": "idm:client:8100020240417004735:143e9e98",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/idm@client:8100020240417004735:143e9e98"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                "product": {
                  "name": "ipa-client-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                  "product_id": "ipa-client-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-common@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                "product": {
                  "name": "ipa-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                  "product_id": "ipa-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-common@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19692+fac39a03.noarch",
                "product": {
                  "name": "ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19692+fac39a03.noarch",
                  "product_id": "ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19692+fac39a03.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-healthcheck-core@0.12-3.module%2Bel8.9.0%2B19692%2Bfac39a03?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-python-compat-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                "product": {
                  "name": "ipa-python-compat-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                  "product_id": "ipa-python-compat-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-python-compat@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-selinux-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                "product": {
                  "name": "ipa-selinux-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                  "product_id": "ipa-selinux-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-selinux@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ipaclient-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                "product": {
                  "name": "python3-ipaclient-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                  "product_id": "python3-ipaclient-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ipaclient@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ipalib-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                "product": {
                  "name": "python3-ipalib-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                  "product_id": "python3-ipalib-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ipalib@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch",
                "product": {
                  "name": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch",
                  "product_id": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-jwcrypto@0.5.0-2.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch",
                "product": {
                  "name": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch",
                  "product_id": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-pyusb@1.0.0-9.1.module%2Bel8.9.0%2B18920%2B2223d05e?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
                "product": {
                  "name": "python3-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
                  "product_id": "python3-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-qrcode@5.1-12.module%2Bel8.9.0%2B18920%2B2223d05e?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-qrcode-core-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
                "product": {
                  "name": "python3-qrcode-core-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
                  "product_id": "python3-qrcode-core-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-qrcode-core@5.1-12.module%2Bel8.9.0%2B18920%2B2223d05e?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch",
                "product": {
                  "name": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch",
                  "product_id": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-yubico@1.3.2-9.1.module%2Bel8.9.0%2B18920%2B2223d05e?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "idm:DL1:8100020240416171943:823393f5",
                "product": {
                  "name": "idm:DL1:8100020240416171943:823393f5",
                  "product_id": "idm:DL1:8100020240416171943:823393f5",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/idm@DL1:8100020240416171943:823393f5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
                "product": {
                  "name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
                  "product_id": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                "product": {
                  "name": "ipa-client-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_id": "ipa-client-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-common@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                "product": {
                  "name": "ipa-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_id": "ipa-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-common@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
                "product": {
                  "name": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
                  "product_id": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-healthcheck@0.12-3.module%2Bel8.9.0%2B19634%2Bc162f948?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
                "product": {
                  "name": "ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
                  "product_id": "ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-healthcheck-core@0.12-3.module%2Bel8.9.0%2B19634%2Bc162f948?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-python-compat-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                "product": {
                  "name": "ipa-python-compat-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_id": "ipa-python-compat-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-python-compat@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-selinux-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                "product": {
                  "name": "ipa-selinux-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_id": "ipa-selinux-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-selinux@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                "product": {
                  "name": "ipa-server-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_id": "ipa-server-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-common@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-dns-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                "product": {
                  "name": "ipa-server-dns-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_id": "ipa-server-dns-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-dns@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
                "product": {
                  "name": "python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
                  "product_id": "python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-custodia@0.6.0-3.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ipaclient-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                "product": {
                  "name": "python3-ipaclient-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_id": "python3-ipaclient-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ipaclient@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ipalib-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                "product": {
                  "name": "python3-ipalib-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_id": "python3-ipalib-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ipalib@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ipaserver-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                "product": {
                  "name": "python3-ipaserver-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_id": "python3-ipaserver-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ipaserver@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ipatests-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                "product": {
                  "name": "python3-ipatests-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_id": "python3-ipatests-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ipatests@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch",
                "product": {
                  "name": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch",
                  "product_id": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-jwcrypto@0.5.0-2.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch",
                "product": {
                  "name": "python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch",
                  "product_id": "python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-kdcproxy@0.4-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch",
                "product": {
                  "name": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch",
                  "product_id": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-pyusb@1.0.0-9.1.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
                "product": {
                  "name": "python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
                  "product_id": "python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-qrcode@5.1-12.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
                "product": {
                  "name": "python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
                  "product_id": "python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-qrcode-core@5.1-12.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch",
                "product": {
                  "name": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch",
                  "product_id": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-yubico@1.3.2-9.1.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ipa-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.src",
                "product": {
                  "name": "ipa-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.src",
                  "product_id": "ipa-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19692+fac39a03.src",
                "product": {
                  "name": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19692+fac39a03.src",
                  "product_id": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19692+fac39a03.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-healthcheck@0.12-3.module%2Bel8.9.0%2B19692%2Bfac39a03?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src",
                "product": {
                  "name": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src",
                  "product_id": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-jwcrypto@0.5.0-2.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.src",
                "product": {
                  "name": "python-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.src",
                  "product_id": "python-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-qrcode@5.1-12.module%2Bel8.9.0%2B18920%2B2223d05e?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src",
                "product": {
                  "name": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src",
                  "product_id": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-yubico@1.3.2-9.1.module%2Bel8.9.0%2B18920%2B2223d05e?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src",
                "product": {
                  "name": "pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src",
                  "product_id": "pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pyusb@1.0.0-9.1.module%2Bel8.9.0%2B18920%2B2223d05e?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.src",
                "product": {
                  "name": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.src",
                  "product_id": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-5.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src",
                "product": {
                  "name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src",
                  "product_id": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.9.0%2B18911%2B94941f82?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-0:4.9.13-9.module+el8.10.0+21691+df63127d.src",
                "product": {
                  "name": "ipa-0:4.9.13-9.module+el8.10.0+21691+df63127d.src",
                  "product_id": "ipa-0:4.9.13-9.module+el8.10.0+21691+df63127d.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src",
                "product": {
                  "name": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src",
                  "product_id": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-healthcheck@0.12-3.module%2Bel8.9.0%2B19634%2Bc162f948?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src",
                "product": {
                  "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src",
                  "product_id": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src",
                "product": {
                  "name": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src",
                  "product_id": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-jwcrypto@0.5.0-2.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src",
                "product": {
                  "name": "python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src",
                  "product_id": "python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-kdcproxy@0.4-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src",
                "product": {
                  "name": "python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src",
                  "product_id": "python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-qrcode@5.1-12.module%2Bel8.9.0%2B18911%2B94941f82?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src",
                "product": {
                  "name": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src",
                  "product_id": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-yubico@1.3.2-9.1.module%2Bel8.9.0%2B18911%2B94941f82?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src",
                "product": {
                  "name": "pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src",
                  "product_id": "pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pyusb@1.0.0-9.1.module%2Bel8.9.0%2B18911%2B94941f82?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src",
                "product": {
                  "name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src",
                  "product_id": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src",
                "product": {
                  "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src",
                  "product_id": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                "product": {
                  "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                  "product_id": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                "product": {
                  "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                  "product_id": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                "product": {
                  "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                  "product_id": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                "product": {
                  "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                  "product_id": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                "product": {
                  "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                  "product_id": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                "product": {
                  "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                  "product_id": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
                "product": {
                  "name": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
                  "product_id": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-5.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
                "product": {
                  "name": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
                  "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-5.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
                "product": {
                  "name": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
                  "product_id": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-5.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                "product": {
                  "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_id": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                "product": {
                  "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_id": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                "product": {
                  "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_id": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                "product": {
                  "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_id": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                "product": {
                  "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_id": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                "product": {
                  "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_id": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                "product": {
                  "name": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_id": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                "product": {
                  "name": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_id": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                "product": {
                  "name": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_id": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                "product": {
                  "name": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
                "product": {
                  "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
                  "product_id": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
                "product": {
                  "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
                  "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
                "product": {
                  "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
                  "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
                "product": {
                  "name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
                  "product_id": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
                "product": {
                  "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
                  "product_id": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
                "product": {
                  "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
                  "product_id": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
                "product": {
                  "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
                  "product_id": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
                "product": {
                  "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
                  "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
                "product": {
                  "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
                  "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
                "product": {
                  "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
                  "product_id": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                "product": {
                  "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                  "product_id": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                "product": {
                  "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                  "product_id": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                "product": {
                  "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                  "product_id": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                "product": {
                  "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                  "product_id": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                "product": {
                  "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                  "product_id": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                "product": {
                  "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                  "product_id": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
                "product": {
                  "name": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
                  "product_id": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-5.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
                "product": {
                  "name": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
                  "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-5.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
                "product": {
                  "name": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
                  "product_id": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-5.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                "product": {
                  "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_id": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                "product": {
                  "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_id": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                "product": {
                  "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_id": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                "product": {
                  "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_id": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                "product": {
                  "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_id": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                "product": {
                  "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_id": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                "product": {
                  "name": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_id": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                "product": {
                  "name": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_id": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                "product": {
                  "name": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_id": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                "product": {
                  "name": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
                "product": {
                  "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
                  "product_id": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
                "product": {
                  "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
                  "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
                "product": {
                  "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
                  "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
                "product": {
                  "name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
                  "product_id": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
                "product": {
                  "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
                  "product_id": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
                "product": {
                  "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
                  "product_id": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
                "product": {
                  "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
                  "product_id": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
                "product": {
                  "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
                  "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
                "product": {
                  "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
                  "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
                "product": {
                  "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
                  "product_id": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                "product": {
                  "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                  "product_id": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                "product": {
                  "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                  "product_id": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                "product": {
                  "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                  "product_id": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                "product": {
                  "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                  "product_id": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                "product": {
                  "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                  "product_id": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                "product": {
                  "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                  "product_id": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
                "product": {
                  "name": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_id": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-5.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
                "product": {
                  "name": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-5.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
                "product": {
                  "name": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_id": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-5.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                "product": {
                  "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_id": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                "product": {
                  "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_id": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                "product": {
                  "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_id": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                "product": {
                  "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_id": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                "product": {
                  "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_id": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                "product": {
                  "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_id": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                "product": {
                  "name": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_id": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                "product": {
                  "name": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_id": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                "product": {
                  "name": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_id": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                "product": {
                  "name": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
                "product": {
                  "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
                  "product_id": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
                "product": {
                  "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
                  "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
                "product": {
                  "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
                  "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
                "product": {
                  "name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
                  "product_id": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
                "product": {
                  "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
                  "product_id": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
                "product": {
                  "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
                  "product_id": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
                "product": {
                  "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
                  "product_id": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
                "product": {
                  "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
                  "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
                "product": {
                  "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
                  "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
                "product": {
                  "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
                  "product_id": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                "product": {
                  "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                  "product_id": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                "product": {
                  "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                  "product_id": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                "product": {
                  "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                  "product_id": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                "product": {
                  "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                  "product_id": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                "product": {
                  "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                  "product_id": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                "product": {
                  "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                  "product_id": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.13-9.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
                "product": {
                  "name": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
                  "product_id": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-5.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
                "product": {
                  "name": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
                  "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-5.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
                "product": {
                  "name": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
                  "product_id": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-5.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                "product": {
                  "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_id": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                "product": {
                  "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_id": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                "product": {
                  "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_id": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                "product": {
                  "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_id": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                "product": {
                  "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_id": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                "product": {
                  "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_id": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                "product": {
                  "name": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_id": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                "product": {
                  "name": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_id": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                "product": {
                  "name": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_id": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                "product": {
                  "name": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.13-9.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
                "product": {
                  "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
                  "product_id": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
                "product": {
                  "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
                  "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
                "product": {
                  "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
                  "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
                "product": {
                  "name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
                  "product_id": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
                "product": {
                  "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
                  "product_id": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
                "product": {
                  "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
                  "product_id": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
                "product": {
                  "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
                  "product_id": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
                "product": {
                  "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
                  "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
                "product": {
                  "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
                  "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
                "product": {
                  "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
                  "product_id": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
        },
        "product_reference": "idm:DL1:8100020240416171943:823393f5",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64"
        },
        "product_reference": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le"
        },
        "product_reference": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.s390x"
        },
        "product_reference": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.src as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.src"
        },
        "product_reference": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64"
        },
        "product_reference": "bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64"
        },
        "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le"
        },
        "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.s390x"
        },
        "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64"
        },
        "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64"
        },
        "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le"
        },
        "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.s390x"
        },
        "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64"
        },
        "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch"
        },
        "product_reference": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src"
        },
        "product_reference": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-0:4.9.13-9.module+el8.10.0+21691+df63127d.src as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-0:4.9.13-9.module+el8.10.0+21691+df63127d.src"
        },
        "product_reference": "ipa-0:4.9.13-9.module+el8.10.0+21691+df63127d.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64"
        },
        "product_reference": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le"
        },
        "product_reference": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x"
        },
        "product_reference": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64"
        },
        "product_reference": "ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch"
        },
        "product_reference": "ipa-client-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64"
        },
        "product_reference": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le"
        },
        "product_reference": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x"
        },
        "product_reference": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64"
        },
        "product_reference": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64"
        },
        "product_reference": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le"
        },
        "product_reference": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x"
        },
        "product_reference": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64"
        },
        "product_reference": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64"
        },
        "product_reference": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le"
        },
        "product_reference": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x"
        },
        "product_reference": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64"
        },
        "product_reference": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch"
        },
        "product_reference": "ipa-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64"
        },
        "product_reference": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le"
        },
        "product_reference": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x"
        },
        "product_reference": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64"
        },
        "product_reference": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64"
        },
        "product_reference": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le"
        },
        "product_reference": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x"
        },
        "product_reference": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64"
        },
        "product_reference": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch"
        },
        "product_reference": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src"
        },
        "product_reference": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch"
        },
        "product_reference": "ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-python-compat-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch"
        },
        "product_reference": "ipa-python-compat-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-selinux-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-selinux-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch"
        },
        "product_reference": "ipa-selinux-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64"
        },
        "product_reference": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le"
        },
        "product_reference": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x"
        },
        "product_reference": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64"
        },
        "product_reference": "ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch"
        },
        "product_reference": "ipa-server-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64"
        },
        "product_reference": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le"
        },
        "product_reference": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x"
        },
        "product_reference": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64"
        },
        "product_reference": "ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-dns-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-dns-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch"
        },
        "product_reference": "ipa-server-dns-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64"
        },
        "product_reference": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le"
        },
        "product_reference": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x"
        },
        "product_reference": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64"
        },
        "product_reference": "ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64"
        },
        "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le"
        },
        "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x"
        },
        "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64"
        },
        "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64"
        },
        "product_reference": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le"
        },
        "product_reference": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x"
        },
        "product_reference": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src"
        },
        "product_reference": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64"
        },
        "product_reference": "opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64"
        },
        "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le"
        },
        "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x"
        },
        "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64"
        },
        "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64"
        },
        "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le"
        },
        "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x"
        },
        "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64"
        },
        "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src"
        },
        "product_reference": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src"
        },
        "product_reference": "python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src"
        },
        "product_reference": "python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src"
        },
        "product_reference": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch"
        },
        "product_reference": "python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipaclient-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch"
        },
        "product_reference": "python3-ipaclient-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipalib-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipalib-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch"
        },
        "product_reference": "python3-ipalib-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipaserver-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaserver-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch"
        },
        "product_reference": "python3-ipaserver-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipatests-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipatests-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch"
        },
        "product_reference": "python3-ipatests-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch"
        },
        "product_reference": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch"
        },
        "product_reference": "python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch"
        },
        "product_reference": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch"
        },
        "product_reference": "python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch"
        },
        "product_reference": "python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch"
        },
        "product_reference": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src"
        },
        "product_reference": "pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64"
        },
        "product_reference": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le"
        },
        "product_reference": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x"
        },
        "product_reference": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src"
        },
        "product_reference": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64"
        },
        "product_reference": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64"
        },
        "product_reference": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le"
        },
        "product_reference": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x"
        },
        "product_reference": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64"
        },
        "product_reference": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64"
        },
        "product_reference": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le"
        },
        "product_reference": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x"
        },
        "product_reference": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64"
        },
        "product_reference": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64"
        },
        "product_reference": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le"
        },
        "product_reference": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x"
        },
        "product_reference": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src"
        },
        "product_reference": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64"
        },
        "product_reference": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64"
        },
        "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le"
        },
        "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x"
        },
        "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64"
        },
        "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64"
        },
        "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le"
        },
        "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x"
        },
        "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64"
        },
        "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64"
        },
        "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le"
        },
        "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x"
        },
        "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64 as a component of idm:DL1:8100020240416171943:823393f5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64"
        },
        "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
        },
        "product_reference": "idm:client:8100020240417004735:143e9e98",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.src as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.src"
        },
        "product_reference": "ipa-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64 as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64"
        },
        "product_reference": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le"
        },
        "product_reference": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x"
        },
        "product_reference": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64 as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64"
        },
        "product_reference": "ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch"
        },
        "product_reference": "ipa-client-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64 as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64"
        },
        "product_reference": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le"
        },
        "product_reference": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x"
        },
        "product_reference": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64 as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64"
        },
        "product_reference": "ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64 as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64"
        },
        "product_reference": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le"
        },
        "product_reference": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x"
        },
        "product_reference": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64 as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64"
        },
        "product_reference": "ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64 as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64"
        },
        "product_reference": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le"
        },
        "product_reference": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x"
        },
        "product_reference": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64 as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64"
        },
        "product_reference": "ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch"
        },
        "product_reference": "ipa-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64 as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64"
        },
        "product_reference": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le"
        },
        "product_reference": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x"
        },
        "product_reference": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64 as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64"
        },
        "product_reference": "ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64 as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64"
        },
        "product_reference": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le"
        },
        "product_reference": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x"
        },
        "product_reference": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64 as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64"
        },
        "product_reference": "ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19692+fac39a03.src as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-0:0.12-3.module+el8.9.0+19692+fac39a03.src"
        },
        "product_reference": "ipa-healthcheck-0:0.12-3.module+el8.9.0+19692+fac39a03.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19692+fac39a03.noarch as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19692+fac39a03.noarch"
        },
        "product_reference": "ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19692+fac39a03.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-python-compat-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch"
        },
        "product_reference": "ipa-python-compat-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-selinux-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-selinux-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch"
        },
        "product_reference": "ipa-selinux-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src"
        },
        "product_reference": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.src as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.src"
        },
        "product_reference": "python-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src"
        },
        "product_reference": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipaclient-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch"
        },
        "product_reference": "python3-ipaclient-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipalib-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipalib-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch"
        },
        "product_reference": "python3-ipalib-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch"
        },
        "product_reference": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch"
        },
        "product_reference": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch"
        },
        "product_reference": "python3-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-qrcode-core-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-core-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch"
        },
        "product_reference": "python3-qrcode-core-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch"
        },
        "product_reference": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src as a component of idm:client:8100020240417004735:143e9e98 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src"
        },
        "product_reference": "pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-6681",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-01-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2260843"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in JWCrypto. This flaw allows an attacker to cause a denial of service (DoS) attack and possible password brute-force and dictionary attacks to be more resource-intensive. This issue can result in a large amount of computational consumption, causing a denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JWCrypto: denail of service  Via specifically crafted JWE",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The identified vulnerability within the jwcrypto package, presents a moderate severity concern rather than a important one due to several mitigating factors. While the unbounded PBES2 Count value in PBKDF2 algorithms can potentially facilitate a Denial of Service (DoS) attack, its severity is tempered by the fact that successful exploitation requires specific conditions and considerable computational resources. Additionally, applications not reliant on PBKDF2 can easily exclude it from their algorithms list, further reducing exposure.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-0:4.9.13-9.module+el8.10.0+21691+df63127d.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-selinux-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-dns-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipalib-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaserver-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipatests-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-0:0.12-3.module+el8.9.0+19692+fac39a03.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19692+fac39a03.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-selinux-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipalib-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-core-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6681"
        },
        {
          "category": "external",
          "summary": "RHBZ#2260843",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260843"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6681",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6681"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6681",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6681"
        }
      ],
      "release_date": "2023-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-0:4.9.13-9.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-selinux-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-dns-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipalib-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaserver-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipatests-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-0:0.12-3.module+el8.9.0+19692+fac39a03.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19692+fac39a03.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-selinux-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipalib-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-core-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3267"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-0:4.9.13-9.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-selinux-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-dns-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipalib-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaserver-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipatests-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-0:0.12-3.module+el8.9.0+19692+fac39a03.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19692+fac39a03.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-selinux-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipalib-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-core-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-0:4.9.13-9.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-selinux-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-dns-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipalib-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaserver-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipatests-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-0:0.12-3.module+el8.9.0+19692+fac39a03.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19692+fac39a03.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-selinux-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipalib-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-core-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JWCrypto: denail of service  Via specifically crafted JWE"
    },
    {
      "cve": "CVE-2024-28102",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268758"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An uncontrolled resource consumption vulnerability was found in python-jwcrypto. If a malicious JWE token with a high compression ratio is passed to the server, the server will consume a lot of memory and processing time, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-jwcrypto: malicious JWE token can cause denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The CVE-2024-28102 vulnerability in JWCrypto represents a moderate severity issue due to its potential impact on system availability and resource consumption. While the vulnerability allows for a denial of service (DoS) attack, it requires an attacker to craft a malicious JWE Token with a high compression ratio. This specific condition limits the practical exploitability of the vulnerability to some extent, as it demands a more sophisticated attack approach than common vulnerabilities. Nonetheless, if exploited, the vulnerability can lead to significant memory exhaustion and increased server processing time, impacting the overall performance and availability of the affected system.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-0:4.9.13-9.module+el8.10.0+21691+df63127d.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-selinux-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-dns-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipalib-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaserver-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipatests-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-0:0.12-3.module+el8.9.0+19692+fac39a03.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19692+fac39a03.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-selinux-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipalib-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-core-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-28102"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268758",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268758"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28102",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-28102"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28102",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28102"
        },
        {
          "category": "external",
          "summary": "https://github.com/latchset/jwcrypto/commit/90477a3b6e73da69740e00b8161f53fea19b831f",
          "url": "https://github.com/latchset/jwcrypto/commit/90477a3b6e73da69740e00b8161f53fea19b831f"
        },
        {
          "category": "external",
          "summary": "https://github.com/latchset/jwcrypto/security/advisories/GHSA-j857-7rvv-vj97",
          "url": "https://github.com/latchset/jwcrypto/security/advisories/GHSA-j857-7rvv-vj97"
        }
      ],
      "release_date": "2024-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-0:4.9.13-9.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-selinux-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-dns-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipalib-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaserver-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipatests-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-0:0.12-3.module+el8.9.0+19692+fac39a03.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19692+fac39a03.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-selinux-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipalib-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-core-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3267"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-0:4.9.13-9.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-selinux-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-dns-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipalib-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaserver-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipatests-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-0:0.12-3.module+el8.9.0+19692+fac39a03.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19692+fac39a03.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-selinux-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipalib-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-core-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debuginfo-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:bind-dyndb-ldap-debugsource-0:11.6-5.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-0:4.9.13-9.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-0:0.12-3.module+el8.9.0+19634+c162f948.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19634+c162f948.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-selinux-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-common-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-dns-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:ipa-server-trust-ad-debuginfo-0:4.9.13-9.module+el8.10.0+21691+df63127d.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debuginfo-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:opendnssec-debugsource-0:2.1.7-1.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipalib-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipaserver-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-ipatests-0:4.9.13-9.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-kdcproxy-0:0.4-5.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-qrcode-core-0:5.1-12.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:DL1:8100020240416171943:823393f5:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-epn-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-client-samba-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-common-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debuginfo-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-debugsource-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-0:0.12-3.module+el8.9.0+19692+fac39a03.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-healthcheck-core-0:0.12-3.module+el8.9.0+19692+fac39a03.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-python-compat-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:ipa-selinux-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipaclient-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-ipalib-0:4.9.13-9.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-qrcode-core-0:5.1-12.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:idm:client:8100020240417004735:143e9e98:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python-jwcrypto: malicious JWE token can cause denial of service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...