rhsa-2024_3756
Vulnerability from csaf_redhat
Published
2024-06-10 14:04
Modified
2024-09-16 19:35
Summary
Red Hat Security Advisory: idm:DL1 security update

Notes

Topic
An update for the idm:DL1 module is now available for Red Hat Enterprise Linux 8.4 Advanced Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es): * ipa: freeipa: user can obtain a hash of the passwords of all domain users and perform offline brute force (CVE-2024-3183) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the idm:DL1 module is now available for Red Hat Enterprise Linux\n8.4 Advanced Update Support, Red Hat Enterprise Linux 8.4 Telecommunications\nUpdate Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP\nSolutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. \n\nSecurity Fix(es):\n\n* ipa: freeipa: user can obtain a hash of the passwords of all domain users and perform offline brute force (CVE-2024-3183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3756",
        "url": "https://access.redhat.com/errata/RHSA-2024:3756"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2270685",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270685"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3756.json"
      }
    ],
    "title": "Red Hat Security Advisory: idm:DL1 security update",
    "tracking": {
      "current_release_date": "2024-09-16T19:35:50+00:00",
      "generator": {
        "date": "2024-09-16T19:35:50+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:3756",
      "initial_release_date": "2024-06-10T14:04:16+00:00",
      "revision_history": [
        {
          "date": "2024-06-10T14:04:16+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-06-10T14:04:16+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T19:35:50+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "idm:DL1:8040020240528055121:5b01ab7e",
                "product": {
                  "name": "idm:DL1:8040020240528055121:5b01ab7e",
                  "product_id": "idm:DL1:8040020240528055121:5b01ab7e",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/idm@DL1:8040020240528055121:5b01ab7e"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
                "product": {
                  "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
                  "product_id": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                "product": {
                  "name": "ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_id": "ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-common@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                "product": {
                  "name": "ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_id": "ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-common@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
                "product": {
                  "name": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
                  "product_id": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-healthcheck@0.7-3.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
                "product": {
                  "name": "ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
                  "product_id": "ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-healthcheck-core@0.7-3.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                "product": {
                  "name": "ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_id": "ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-python-compat@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                "product": {
                  "name": "ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_id": "ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-selinux@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                "product": {
                  "name": "ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_id": "ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-common@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                "product": {
                  "name": "ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_id": "ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-dns@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
                "product": {
                  "name": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
                  "product_id": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                "product": {
                  "name": "python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_id": "python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ipaclient@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                "product": {
                  "name": "python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_id": "python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ipalib@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                "product": {
                  "name": "python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_id": "python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ipaserver@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                "product": {
                  "name": "python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_id": "python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ipatests@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
                "product": {
                  "name": "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
                  "product_id": "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-jwcrypto@0.5.0-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
                "product": {
                  "name": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
                  "product_id": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-kdcproxy@0.4-5.module%2Bel8.2.0%2B4691%2Ba05b2456?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
                "product": {
                  "name": "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
                  "product_id": "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-pyusb@1.0.0-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
                "product": {
                  "name": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
                  "product_id": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-qrcode@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
                "product": {
                  "name": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
                  "product_id": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-qrcode-core@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
                "product": {
                  "name": "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
                  "product_id": "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-yubico@1.3.2-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
                "product": {
                  "name": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
                  "product_id": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-2.module%2Bel8.4.0%2B21736%2B855b82c8.1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
                "product": {
                  "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
                  "product_id": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
                "product": {
                  "name": "ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
                  "product_id": "ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
                "product": {
                  "name": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
                  "product_id": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-healthcheck@0.7-3.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
                "product": {
                  "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
                  "product_id": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
                "product": {
                  "name": "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
                  "product_id": "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-jwcrypto@0.5.0-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
                "product": {
                  "name": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
                  "product_id": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-kdcproxy@0.4-5.module%2Bel8.2.0%2B4691%2Ba05b2456?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
                "product": {
                  "name": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
                  "product_id": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-qrcode@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
                "product": {
                  "name": "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
                  "product_id": "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-yubico@1.3.2-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
                "product": {
                  "name": "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
                  "product_id": "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pyusb@1.0.0-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
                "product": {
                  "name": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
                  "product_id": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis@0.56.6-2.1.module%2Bel8.4.0%2B12579%2B0538eac8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
                "product": {
                  "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
                  "product_id": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
                "product": {
                  "name": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
                  "product_id": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-2.module%2Bel8.4.0%2B21736%2B855b82c8.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
                "product": {
                  "name": "bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
                  "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-2.module%2Bel8.4.0%2B21736%2B855b82c8.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
                "product": {
                  "name": "bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
                  "product_id": "bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-2.module%2Bel8.4.0%2B21736%2B855b82c8.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                "product": {
                  "name": "ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_id": "ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                "product": {
                  "name": "ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_id": "ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                "product": {
                  "name": "ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_id": "ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                "product": {
                  "name": "ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_id": "ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                "product": {
                  "name": "ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_id": "ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                "product": {
                  "name": "ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_id": "ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                "product": {
                  "name": "ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_id": "ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                "product": {
                  "name": "ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_id": "ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                "product": {
                  "name": "ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_id": "ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                "product": {
                  "name": "ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
                "product": {
                  "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
                  "product_id": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
                "product": {
                  "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
                  "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
                "product": {
                  "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
                  "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
                "product": {
                  "name": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
                  "product_id": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis@0.56.6-2.1.module%2Bel8.4.0%2B12579%2B0538eac8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
                "product": {
                  "name": "slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
                  "product_id": "slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.6-2.1.module%2Bel8.4.0%2B12579%2B0538eac8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
                "product": {
                  "name": "slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
                  "product_id": "slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.56.6-2.1.module%2Bel8.4.0%2B12579%2B0538eac8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
                "product": {
                  "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
                  "product_id": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
                "product": {
                  "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
                  "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
                "product": {
                  "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
                  "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
                "product": {
                  "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
                  "product_id": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
                "product": {
                  "name": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
                  "product_id": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-2.module%2Bel8.4.0%2B21736%2B855b82c8.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
                "product": {
                  "name": "bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
                  "product_id": "bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-2.module%2Bel8.4.0%2B21736%2B855b82c8.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
                "product": {
                  "name": "bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
                  "product_id": "bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-2.module%2Bel8.4.0%2B21736%2B855b82c8.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                "product": {
                  "name": "ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_id": "ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                "product": {
                  "name": "ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_id": "ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                "product": {
                  "name": "ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_id": "ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-epn@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                "product": {
                  "name": "ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_id": "ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-client-samba@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                "product": {
                  "name": "ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_id": "ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                "product": {
                  "name": "ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_id": "ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-debugsource@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                "product": {
                  "name": "ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_id": "ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                "product": {
                  "name": "ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_id": "ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                "product": {
                  "name": "ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_id": "ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                "product": {
                  "name": "ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_id": "ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.2-10.module%2Bel8.4.0%2B21873%2B4ff9a319.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
                "product": {
                  "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
                  "product_id": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
                "product": {
                  "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
                  "product_id": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
                "product": {
                  "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
                  "product_id": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-1.module%2Bel8.4.0%2B9007%2B5084bdd8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
                "product": {
                  "name": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
                  "product_id": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis@0.56.6-2.1.module%2Bel8.4.0%2B12579%2B0538eac8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
                "product": {
                  "name": "slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
                  "product_id": "slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.6-2.1.module%2Bel8.4.0%2B12579%2B0538eac8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
                "product": {
                  "name": "slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
                  "product_id": "slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.56.6-2.1.module%2Bel8.4.0%2B12579%2B0538eac8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
                "product": {
                  "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
                  "product_id": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
                "product": {
                  "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
                  "product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
                "product": {
                  "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
                  "product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
                "product": {
                  "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
                  "product_id": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.4.0%2B10227%2B076cd560?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
        },
        "product_reference": "idm:DL1:8040020240528055121:5b01ab7e",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src"
        },
        "product_reference": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64"
        },
        "product_reference": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64"
        },
        "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64"
        },
        "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src"
        },
        "product_reference": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src"
        },
        "product_reference": "ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch"
        },
        "product_reference": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src"
        },
        "product_reference": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch"
        },
        "product_reference": "ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src"
        },
        "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64"
        },
        "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64"
        },
        "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64"
        },
        "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src"
        },
        "product_reference": "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src"
        },
        "product_reference": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src"
        },
        "product_reference": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src"
        },
        "product_reference": "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch"
        },
        "product_reference": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src"
        },
        "product_reference": "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src"
        },
        "product_reference": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64"
        },
        "product_reference": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64"
        },
        "product_reference": "slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64"
        },
        "product_reference": "slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src"
        },
        "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64"
        },
        "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64"
        },
        "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64"
        },
        "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64"
        },
        "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
        },
        "product_reference": "idm:DL1:8040020240528055121:5b01ab7e",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le"
        },
        "product_reference": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src"
        },
        "product_reference": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64"
        },
        "product_reference": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le"
        },
        "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64"
        },
        "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le"
        },
        "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64"
        },
        "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src"
        },
        "product_reference": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src"
        },
        "product_reference": "ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le"
        },
        "product_reference": "ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le"
        },
        "product_reference": "ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le"
        },
        "product_reference": "ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le"
        },
        "product_reference": "ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le"
        },
        "product_reference": "ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le"
        },
        "product_reference": "ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch"
        },
        "product_reference": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src"
        },
        "product_reference": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch"
        },
        "product_reference": "ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le"
        },
        "product_reference": "ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le"
        },
        "product_reference": "ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le"
        },
        "product_reference": "ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le"
        },
        "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le"
        },
        "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src"
        },
        "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64"
        },
        "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le"
        },
        "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64"
        },
        "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le"
        },
        "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64"
        },
        "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src"
        },
        "product_reference": "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src"
        },
        "product_reference": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src"
        },
        "product_reference": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src"
        },
        "product_reference": "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch"
        },
        "product_reference": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src"
        },
        "product_reference": "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le"
        },
        "product_reference": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src"
        },
        "product_reference": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64"
        },
        "product_reference": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le"
        },
        "product_reference": "slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64"
        },
        "product_reference": "slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le"
        },
        "product_reference": "slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64"
        },
        "product_reference": "slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le"
        },
        "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src"
        },
        "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64"
        },
        "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le"
        },
        "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64"
        },
        "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le"
        },
        "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64"
        },
        "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le"
        },
        "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64"
        },
        "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
        },
        "product_reference": "idm:DL1:8040020240528055121:5b01ab7e",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src"
        },
        "product_reference": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64"
        },
        "product_reference": "bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64"
        },
        "product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64"
        },
        "product_reference": "bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src"
        },
        "product_reference": "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src"
        },
        "product_reference": "ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch"
        },
        "product_reference": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src"
        },
        "product_reference": "ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch"
        },
        "product_reference": "ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64"
        },
        "product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src"
        },
        "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64"
        },
        "product_reference": "opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64"
        },
        "product_reference": "opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64"
        },
        "product_reference": "opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src"
        },
        "product_reference": "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src"
        },
        "product_reference": "python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src"
        },
        "product_reference": "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src"
        },
        "product_reference": "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch"
        },
        "product_reference": "python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch"
        },
        "product_reference": "python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch"
        },
        "product_reference": "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src"
        },
        "product_reference": "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src"
        },
        "product_reference": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64"
        },
        "product_reference": "slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64"
        },
        "product_reference": "slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64"
        },
        "product_reference": "slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src"
        },
        "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64"
        },
        "product_reference": "softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64"
        },
        "product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64"
        },
        "product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64 as a component of idm:DL1:8040020240528055121:5b01ab7e as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64"
        },
        "product_reference": "softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Mikhail Sukhov"
          ]
        }
      ],
      "cve": "CVE-2024-3183",
      "cwe": {
        "id": "CWE-916",
        "name": "Use of Password Hash With Insufficient Computational Effort"
      },
      "discovery_date": "2024-03-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2270685"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in FreeIPA in a way when a Kerberos TGS-REQ is encrypted using the client\u2019s session key. This key is different for each new session, which protects it from brute force attacks. However, the ticket it contains is encrypted using the target principal key directly. For user principals, this key is a hash of a public per-principal randomly-generated salt and the user\u2019s password.\r\n\r\nIf a principal is compromised it means the attacker would be able to retrieve tickets encrypted to any principal, all of them being encrypted by their own key directly. By taking these tickets and salts offline, the attacker could run brute force attacks to find character strings able to decrypt tickets when combined to a principal salt (i.e. find the principal\u2019s password).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "freeipa: user can obtain a hash of the passwords of all domain users and perform offline brute force",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This kind of attacks primarily affect user principals, not service principals because their keys are usually generated randomly. But weak user passwords are particularly vulnerable to such attacks, especially if they are referenced in password dictionaries.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
          "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
          "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
          "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-3183"
        },
        {
          "category": "external",
          "summary": "RHBZ#2270685",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270685"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3183",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-3183"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3183",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3183"
        },
        {
          "category": "external",
          "summary": "https://www.freeipa.org/release-notes/4-12-1.html",
          "url": "https://www.freeipa.org/release-notes/4-12-1.html"
        }
      ],
      "release_date": "2024-06-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3756"
        },
        {
          "category": "workaround",
          "details": "To mitigate this vulnerability, ticket requests to user principals are now disallowed in FreeIPA realms by default. This will keep attackers from obtaining data encrypted with the user key directly.",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.AUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le",
            "AppStream-8.4.0.Z.E4S:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-epn-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-client-samba-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-debugsource-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-python-compat-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-selinux-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-common-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-dns-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaclient-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipalib-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipaserver-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-ipatests-0:4.9.2-10.module+el8.4.0+21873+4ff9a319.1.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64",
            "AppStream-8.4.0.Z.TUS:idm:DL1:8040020240528055121:5b01ab7e:softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "freeipa: user can obtain a hash of the passwords of all domain users and perform offline brute force"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...